RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: Linux denneed03 3.13.0-62-generic #102-Ubuntu SMP Tue Aug 11 14:42:17 UTC 2015 ppc64le Buildd toolchain package versions: launchpad-buildd_133 python-lpbuildd_133 sbuild_0.65.2-1ubuntu2~ubuntu14.04.1~ppa6 dpkg-dev_1.17.5ubuntu5.4 python-debian_0.1.27ubuntu1~ubuntu14.04.1~ppa1. Syncing the system clock with the buildd NTP service... 15 Sep 14:40:14 ntpdate[1844]: adjust time server 10.211.37.1 offset 0.008079 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', 'PACKAGEBUILD-7909069', '/home/buildd/filecache-default/c8c40a410f094dd5b37da24a2d9f994be2c8fd5b'] Unpacking chroot for build PACKAGEBUILD-7909069 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', 'PACKAGEBUILD-7909069'] Mounting chroot for build PACKAGEBUILD-7909069 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', 'PACKAGEBUILD-7909069', 'deb http://private-ppa.buildd/ubuntu-security/ppa/ubuntu trusty main', 'deb http://ftpmaster.internal/ubuntu trusty main', 'deb http://ftpmaster.internal/ubuntu trusty-security main'] Overriding sources.list in build-PACKAGEBUILD-7909069 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', 'PACKAGEBUILD-7909069', 'ppc64el'] Updating debian chroot for build PACKAGEBUILD-7909069 Ign http://private-ppa.buildd trusty InRelease Ign http://ftpmaster.internal trusty InRelease Get:1 http://private-ppa.buildd trusty Release.gpg [316 B] Ign http://ftpmaster.internal trusty-security InRelease Get:2 http://private-ppa.buildd trusty Release [20.5 kB] Get:3 http://ftpmaster.internal trusty Release.gpg [933 B] Ign http://private-ppa.buildd trusty Release Get:4 http://ftpmaster.internal trusty-security Release.gpg [933 B] Get:5 http://private-ppa.buildd trusty/main ppc64el Packages [3867 B] Get:6 http://ftpmaster.internal trusty Release [58.5 kB] Get:7 http://private-ppa.buildd trusty/main Translation-en [2717 B] Get:8 http://ftpmaster.internal trusty-security Release [63.5 kB] Get:9 http://ftpmaster.internal trusty/main ppc64el Packages [1254 kB] Hit http://ftpmaster.internal trusty/main Translation-en Get:10 http://ftpmaster.internal trusty-security/main ppc64el Packages [285 kB] Get:11 http://ftpmaster.internal trusty-security/main Translation-en [187 kB] Fetched 1877 kB in 2s (827 kB/s) Reading package lists... W: GPG error: http://private-ppa.buildd trusty Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 68EB41BCD9324F71 Reading package lists... Building dependency tree... Reading state information... The following packages will be upgraded: apt apt-transport-https bash binutils ca-certificates coreutils cpio dpkg dpkg-dev e2fslibs e2fsprogs gnupg gpgv libapt-pkg4.12 libc-bin libc-dev-bin libc6 libc6-dev libcgmanager0 libcomerr2 libcurl3-gnutls libdbus-1-3 libdpkg-perl libdrm2 libgcrypt11 libgnutls26 libgssapi-krb5-2 libjson-c2 libjson0 libk5crypto3 libkrb5-3 libkrb5support0 libldap-2.4-2 libpcre3 libsqlite3-0 libss2 libssl1.0.0 libtasn1-6 linux-libc-dev multiarch-support openssl patch pkg-create-dbgsym tzdata 44 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 22.5 MB of archives. After this operation, 153 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu/ trusty-security/main bash ppc64el 4.3-7ubuntu1.5 [609 kB] Get:2 http://ftpmaster.internal/ubuntu/ trusty-security/main coreutils ppc64el 8.21-1ubuntu5.1 [1087 kB] Get:3 http://ftpmaster.internal/ubuntu/ trusty-security/main dpkg ppc64el 1.17.5ubuntu5.4 [1974 kB] Get:4 http://ftpmaster.internal/ubuntu/ trusty-security/main libc6-dev ppc64el 2.19-0ubuntu6.6 [1959 kB] Get:5 http://ftpmaster.internal/ubuntu/ trusty-security/main libc-dev-bin ppc64el 2.19-0ubuntu6.6 [66.3 kB] Get:6 http://ftpmaster.internal/ubuntu/ trusty-security/main linux-libc-dev ppc64el 3.13.0-63.103 [769 kB] Get:7 http://ftpmaster.internal/ubuntu/ trusty-security/main libc-bin ppc64el 2.19-0ubuntu6.6 [1158 kB] Get:8 http://ftpmaster.internal/ubuntu/ trusty-security/main libc6 ppc64el 2.19-0ubuntu6.6 [4425 kB] Get:9 http://ftpmaster.internal/ubuntu/ trusty-security/main e2fslibs ppc64el 1.42.9-3ubuntu1.2 [185 kB] Get:10 http://ftpmaster.internal/ubuntu/ trusty-security/main e2fsprogs ppc64el 1.42.9-3ubuntu1.2 [662 kB] Get:11 http://ftpmaster.internal/ubuntu/ trusty-security/main libapt-pkg4.12 ppc64el 1.0.1ubuntu2.5 [628 kB] Get:12 http://ftpmaster.internal/ubuntu/ trusty-security/main gpgv ppc64el 1.4.16-1ubuntu2.3 [168 kB] Get:13 http://ftpmaster.internal/ubuntu/ trusty-security/main gnupg ppc64el 1.4.16-1ubuntu2.3 [639 kB] Get:14 http://ftpmaster.internal/ubuntu/ trusty-security/main apt ppc64el 1.0.1ubuntu2.5 [950 kB] Get:15 http://ftpmaster.internal/ubuntu/ trusty-security/main libcomerr2 ppc64el 1.42.9-3ubuntu1.2 [62.6 kB] Get:16 http://ftpmaster.internal/ubuntu/ trusty-security/main libpcre3 ppc64el 1:8.31-2ubuntu2.1 [143 kB] Get:17 http://ftpmaster.internal/ubuntu/ trusty-security/main libss2 ppc64el 1.42.9-3ubuntu1.2 [66.6 kB] Get:18 http://ftpmaster.internal/ubuntu/ trusty-security/main libgcrypt11 ppc64el 1.5.3-2ubuntu4.2 [288 kB] Get:19 http://ftpmaster.internal/ubuntu/ trusty-security/main libtasn1-6 ppc64el 3.4-3ubuntu0.3 [43.0 kB] Get:20 http://ftpmaster.internal/ubuntu/ trusty-security/main libgnutls26 ppc64el 2.12.23-12ubuntu2.2 [359 kB] Get:21 http://ftpmaster.internal/ubuntu/ trusty-security/main libsqlite3-0 ppc64el 3.8.2-1ubuntu2.1 [315 kB] Get:22 http://ftpmaster.internal/ubuntu/ trusty-security/main libssl1.0.0 ppc64el 1.0.1f-1ubuntu2.15 [766 kB] Get:23 http://ftpmaster.internal/ubuntu/ trusty-security/main libdbus-1-3 ppc64el 1.6.18-0ubuntu4.3 [126 kB] Get:24 http://ftpmaster.internal/ubuntu/ trusty-security/main libdrm2 ppc64el 2.4.56-1~ubuntu2 [22.3 kB] Get:25 http://ftpmaster.internal/ubuntu/ trusty-security/main libjson-c2 ppc64el 0.11-3ubuntu1.2 [22.1 kB] Get:26 http://ftpmaster.internal/ubuntu/ trusty-security/main libk5crypto3 ppc64el 1.12+dfsg-2ubuntu5.1 [81.6 kB] Get:27 http://ftpmaster.internal/ubuntu/ trusty-security/main libgssapi-krb5-2 ppc64el 1.12+dfsg-2ubuntu5.1 [103 kB] Get:28 http://ftpmaster.internal/ubuntu/ trusty-security/main libkrb5-3 ppc64el 1.12+dfsg-2ubuntu5.1 [242 kB] Get:29 http://ftpmaster.internal/ubuntu/ trusty-security/main libkrb5support0 ppc64el 1.12+dfsg-2ubuntu5.1 [29.1 kB] Get:30 http://ftpmaster.internal/ubuntu/ trusty-security/main libldap-2.4-2 ppc64el 2.4.31-1+nmu2ubuntu8.1 [144 kB] Get:31 http://ftpmaster.internal/ubuntu/ trusty-security/main libcurl3-gnutls ppc64el 7.35.0-1ubuntu2.5 [165 kB] Get:32 http://ftpmaster.internal/ubuntu/ trusty-security/main multiarch-support ppc64el 2.19-0ubuntu6.6 [4486 B] Get:33 http://ftpmaster.internal/ubuntu/ trusty-security/main tzdata all 2015f-0ubuntu0.14.04 [171 kB] Get:34 http://ftpmaster.internal/ubuntu/ trusty-security/main cpio ppc64el 2.11+dfsg-1ubuntu1.1 [84.1 kB] Get:35 http://ftpmaster.internal/ubuntu/ trusty-security/main libcgmanager0 ppc64el 0.24-0ubuntu7.1 [24.0 kB] Get:36 http://ftpmaster.internal/ubuntu/ trusty-security/main libjson0 ppc64el 0.11-3ubuntu1.2 [1082 B] Get:37 http://ftpmaster.internal/ubuntu/ trusty-security/main apt-transport-https ppc64el 1.0.1ubuntu2.5 [24.7 kB] Get:38 http://ftpmaster.internal/ubuntu/ trusty-security/main openssl ppc64el 1.0.1f-1ubuntu2.15 [479 kB] Get:39 http://ftpmaster.internal/ubuntu/ trusty-security/main ca-certificates all 20141019ubuntu0.14.04.1 [189 kB] Get:40 http://ftpmaster.internal/ubuntu/ trusty-security/main binutils ppc64el 2.24-5ubuntu3.1 [2249 kB] Get:41 http://ftpmaster.internal/ubuntu/ trusty-security/main dpkg-dev all 1.17.5ubuntu5.4 [726 kB] Get:42 http://ftpmaster.internal/ubuntu/ trusty-security/main libdpkg-perl all 1.17.5ubuntu5.4 [179 kB] Get:43 http://ftpmaster.internal/ubuntu/ trusty-security/main patch ppc64el 2.7.1-4ubuntu2.3 [82.2 kB] Get:44 http://ftpmaster.internal/ubuntu/ trusty-security/main pkg-create-dbgsym all 0.67~trusty [8844 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 22.5 MB in 19s (1171 kB/s) (Reading database ... 11690 files and directories currently installed.) Preparing to unpack .../bash_4.3-7ubuntu1.5_ppc64el.deb ... Unpacking bash (4.3-7ubuntu1.5) over (4.3-6ubuntu1) ... Setting up bash (4.3-7ubuntu1.5) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 11690 files and directories currently installed.) Preparing to unpack .../coreutils_8.21-1ubuntu5.1_ppc64el.deb ... Unpacking coreutils (8.21-1ubuntu5.1) over (8.21-1ubuntu5) ... Setting up coreutils (8.21-1ubuntu5.1) ... (Reading database ... 11690 files and directories currently installed.) Preparing to unpack .../dpkg_1.17.5ubuntu5.4_ppc64el.deb ... Unpacking dpkg (1.17.5ubuntu5.4) over (1.17.5ubuntu5) ... Setting up dpkg (1.17.5ubuntu5.4) ... (Reading database ... 11690 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.19-0ubuntu6.6_ppc64el.deb ... Unpacking libc6-dev:ppc64el (2.19-0ubuntu6.6) over (2.19-0ubuntu6) ... Preparing to unpack .../libc-dev-bin_2.19-0ubuntu6.6_ppc64el.deb ... Unpacking libc-dev-bin (2.19-0ubuntu6.6) over (2.19-0ubuntu6) ... Preparing to unpack .../linux-libc-dev_3.13.0-63.103_ppc64el.deb ... Unpacking linux-libc-dev:ppc64el (3.13.0-63.103) over (3.13.0-24.46) ... Preparing to unpack .../libc-bin_2.19-0ubuntu6.6_ppc64el.deb ... Unpacking libc-bin (2.19-0ubuntu6.6) over (2.19-0ubuntu6) ... Preparing to unpack .../libc6_2.19-0ubuntu6.6_ppc64el.deb ... Unpacking libc6:ppc64el (2.19-0ubuntu6.6) over (2.19-0ubuntu6) ... Setting up libc6:ppc64el (2.19-0ubuntu6.6) ... Setting up libc-bin (2.19-0ubuntu6.6) ... (Reading database ... 11691 files and directories currently installed.) Preparing to unpack .../e2fslibs_1.42.9-3ubuntu1.2_ppc64el.deb ... Unpacking e2fslibs:ppc64el (1.42.9-3ubuntu1.2) over (1.42.9-3ubuntu1) ... Setting up e2fslibs:ppc64el (1.42.9-3ubuntu1.2) ... Processing triggers for libc-bin (2.19-0ubuntu6.6) ... (Reading database ... 11691 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.42.9-3ubuntu1.2_ppc64el.deb ... Unpacking e2fsprogs (1.42.9-3ubuntu1.2) over (1.42.9-3ubuntu1) ... Setting up e2fsprogs (1.42.9-3ubuntu1.2) ... (Reading database ... 11691 files and directories currently installed.) Preparing to unpack .../libapt-pkg4.12_1.0.1ubuntu2.5_ppc64el.deb ... Unpacking libapt-pkg4.12:ppc64el (1.0.1ubuntu2.5) over (1.0.1ubuntu2) ... Setting up libapt-pkg4.12:ppc64el (1.0.1ubuntu2.5) ... Processing triggers for libc-bin (2.19-0ubuntu6.6) ... (Reading database ... 11691 files and directories currently installed.) Preparing to unpack .../gpgv_1.4.16-1ubuntu2.3_ppc64el.deb ... Unpacking gpgv (1.4.16-1ubuntu2.3) over (1.4.16-1ubuntu2) ... Setting up gpgv (1.4.16-1ubuntu2.3) ... (Reading database ... 11691 files and directories currently installed.) Preparing to unpack .../gnupg_1.4.16-1ubuntu2.3_ppc64el.deb ... Unpacking gnupg (1.4.16-1ubuntu2.3) over (1.4.16-1ubuntu2) ... Setting up gnupg (1.4.16-1ubuntu2.3) ... (Reading database ... 11691 files and directories currently installed.) Preparing to unpack .../apt_1.0.1ubuntu2.5_ppc64el.deb ... Unpacking apt (1.0.1ubuntu2.5) over (1.0.1ubuntu2) ... Setting up apt (1.0.1ubuntu2.5) ... Processing triggers for libc-bin (2.19-0ubuntu6.6) ... (Reading database ... 11691 files and directories currently installed.) Preparing to unpack .../libcomerr2_1.42.9-3ubuntu1.2_ppc64el.deb ... Unpacking libcomerr2:ppc64el (1.42.9-3ubuntu1.2) over (1.42.9-3ubuntu1) ... Setting up libcomerr2:ppc64el (1.42.9-3ubuntu1.2) ... Processing triggers for libc-bin (2.19-0ubuntu6.6) ... (Reading database ... 11691 files and directories currently installed.) Preparing to unpack .../libpcre3_1%3a8.31-2ubuntu2.1_ppc64el.deb ... Unpacking libpcre3:ppc64el (1:8.31-2ubuntu2.1) over (1:8.31-2ubuntu2) ... Setting up libpcre3:ppc64el (1:8.31-2ubuntu2.1) ... Processing triggers for libc-bin (2.19-0ubuntu6.6) ... (Reading database ... 11691 files and directories currently installed.) Preparing to unpack .../libss2_1.42.9-3ubuntu1.2_ppc64el.deb ... Unpacking libss2:ppc64el (1.42.9-3ubuntu1.2) over (1.42.9-3ubuntu1) ... Setting up libss2:ppc64el (1.42.9-3ubuntu1.2) ... Processing triggers for libc-bin (2.19-0ubuntu6.6) ... (Reading database ... 11691 files and directories currently installed.) Preparing to unpack .../libgcrypt11_1.5.3-2ubuntu4.2_ppc64el.deb ... Unpacking libgcrypt11:ppc64el (1.5.3-2ubuntu4.2) over (1.5.3-2ubuntu4) ... Preparing to unpack .../libtasn1-6_3.4-3ubuntu0.3_ppc64el.deb ... Unpacking libtasn1-6:ppc64el (3.4-3ubuntu0.3) over (3.4-3) ... Preparing to unpack .../libgnutls26_2.12.23-12ubuntu2.2_ppc64el.deb ... Unpacking libgnutls26:ppc64el (2.12.23-12ubuntu2.2) over (2.12.23-12ubuntu2) ... Preparing to unpack .../libsqlite3-0_3.8.2-1ubuntu2.1_ppc64el.deb ... Unpacking libsqlite3-0:ppc64el (3.8.2-1ubuntu2.1) over (3.8.2-1ubuntu2) ... Preparing to unpack .../libssl1.0.0_1.0.1f-1ubuntu2.15_ppc64el.deb ... Unpacking libssl1.0.0:ppc64el (1.0.1f-1ubuntu2.15) over (1.0.1f-1ubuntu2) ... Preparing to unpack .../libdbus-1-3_1.6.18-0ubuntu4.3_ppc64el.deb ... Unpacking libdbus-1-3:ppc64el (1.6.18-0ubuntu4.3) over (1.6.18-0ubuntu4) ... Preparing to unpack .../libdrm2_2.4.56-1~ubuntu2_ppc64el.deb ... Unpacking libdrm2:ppc64el (2.4.56-1~ubuntu2) over (2.4.52-1) ... Preparing to unpack .../libjson-c2_0.11-3ubuntu1.2_ppc64el.deb ... Unpacking libjson-c2:ppc64el (0.11-3ubuntu1.2) over (0.11-3ubuntu1) ... Preparing to unpack .../libk5crypto3_1.12+dfsg-2ubuntu5.1_ppc64el.deb ... Unpacking libk5crypto3:ppc64el (1.12+dfsg-2ubuntu5.1) over (1.12+dfsg-2ubuntu4) ... Preparing to unpack .../libgssapi-krb5-2_1.12+dfsg-2ubuntu5.1_ppc64el.deb ... Unpacking libgssapi-krb5-2:ppc64el (1.12+dfsg-2ubuntu5.1) over (1.12+dfsg-2ubuntu4) ... Preparing to unpack .../libkrb5-3_1.12+dfsg-2ubuntu5.1_ppc64el.deb ... Unpacking libkrb5-3:ppc64el (1.12+dfsg-2ubuntu5.1) over (1.12+dfsg-2ubuntu4) ... Preparing to unpack .../libkrb5support0_1.12+dfsg-2ubuntu5.1_ppc64el.deb ... Unpacking libkrb5support0:ppc64el (1.12+dfsg-2ubuntu5.1) over (1.12+dfsg-2ubuntu4) ... Preparing to unpack .../libldap-2.4-2_2.4.31-1+nmu2ubuntu8.1_ppc64el.deb ... Unpacking libldap-2.4-2:ppc64el (2.4.31-1+nmu2ubuntu8.1) over (2.4.31-1+nmu2ubuntu8) ... Preparing to unpack .../libcurl3-gnutls_7.35.0-1ubuntu2.5_ppc64el.deb ... Unpacking libcurl3-gnutls:ppc64el (7.35.0-1ubuntu2.5) over (7.35.0-1ubuntu2) ... Preparing to unpack .../multiarch-support_2.19-0ubuntu6.6_ppc64el.deb ... Unpacking multiarch-support (2.19-0ubuntu6.6) over (2.19-0ubuntu6) ... Setting up multiarch-support (2.19-0ubuntu6.6) ... (Reading database ... 11691 files and directories currently installed.) Preparing to unpack .../tzdata_2015f-0ubuntu0.14.04_all.deb ... Unpacking tzdata (2015f-0ubuntu0.14.04) over (2014b-1) ... Setting up tzdata (2015f-0ubuntu0.14.04) ... Current default time zone: 'Etc/UTC' Local time is now: Tue Sep 15 18:40:46 UTC 2015. Universal Time is now: Tue Sep 15 18:40:46 UTC 2015. Run 'dpkg-reconfigure tzdata' if you wish to change it. (Reading database ... 11700 files and directories currently installed.) Preparing to unpack .../cpio_2.11+dfsg-1ubuntu1.1_ppc64el.deb ... Unpacking cpio (2.11+dfsg-1ubuntu1.1) over (2.11+dfsg-1ubuntu1) ... Preparing to unpack .../libcgmanager0_0.24-0ubuntu7.1_ppc64el.deb ... Unpacking libcgmanager0:ppc64el (0.24-0ubuntu7.1) over (0.24-0ubuntu5) ... Preparing to unpack .../libjson0_0.11-3ubuntu1.2_ppc64el.deb ... Unpacking libjson0:ppc64el (0.11-3ubuntu1.2) over (0.11-3ubuntu1) ... Preparing to unpack .../apt-transport-https_1.0.1ubuntu2.5_ppc64el.deb ... Unpacking apt-transport-https (1.0.1ubuntu2.5) over (1.0.1ubuntu2) ... Preparing to unpack .../openssl_1.0.1f-1ubuntu2.15_ppc64el.deb ... Unpacking openssl (1.0.1f-1ubuntu2.15) over (1.0.1f-1ubuntu2) ... Preparing to unpack .../ca-certificates_20141019ubuntu0.14.04.1_all.deb ... Unpacking ca-certificates (20141019ubuntu0.14.04.1) over (20130906ubuntu2) ... Preparing to unpack .../binutils_2.24-5ubuntu3.1_ppc64el.deb ... Unpacking binutils (2.24-5ubuntu3.1) over (2.24-5ubuntu3) ... Preparing to unpack .../dpkg-dev_1.17.5ubuntu5.4_all.deb ... Unpacking dpkg-dev (1.17.5ubuntu5.4) over (1.17.5ubuntu5) ... Preparing to unpack .../libdpkg-perl_1.17.5ubuntu5.4_all.deb ... Unpacking libdpkg-perl (1.17.5ubuntu5.4) over (1.17.5ubuntu5) ... Preparing to unpack .../patch_2.7.1-4ubuntu2.3_ppc64el.deb ... Unpacking patch (2.7.1-4ubuntu2.3) over (2.7.1-4) ... Preparing to unpack .../pkg-create-dbgsym_0.67~trusty_all.deb ... Unpacking pkg-create-dbgsym (0.67~trusty) over (0.64) ... Setting up libc-dev-bin (2.19-0ubuntu6.6) ... Setting up linux-libc-dev:ppc64el (3.13.0-63.103) ... Setting up libc6-dev:ppc64el (2.19-0ubuntu6.6) ... Setting up libgcrypt11:ppc64el (1.5.3-2ubuntu4.2) ... Setting up libtasn1-6:ppc64el (3.4-3ubuntu0.3) ... Setting up libgnutls26:ppc64el (2.12.23-12ubuntu2.2) ... Setting up libsqlite3-0:ppc64el (3.8.2-1ubuntu2.1) ... Setting up libssl1.0.0:ppc64el (1.0.1f-1ubuntu2.15) ... Setting up libdbus-1-3:ppc64el (1.6.18-0ubuntu4.3) ... Setting up libdrm2:ppc64el (2.4.56-1~ubuntu2) ... Setting up libjson-c2:ppc64el (0.11-3ubuntu1.2) ... Setting up libkrb5support0:ppc64el (1.12+dfsg-2ubuntu5.1) ... Setting up libk5crypto3:ppc64el (1.12+dfsg-2ubuntu5.1) ... Setting up libkrb5-3:ppc64el (1.12+dfsg-2ubuntu5.1) ... Setting up libgssapi-krb5-2:ppc64el (1.12+dfsg-2ubuntu5.1) ... Setting up libldap-2.4-2:ppc64el (2.4.31-1+nmu2ubuntu8.1) ... Setting up libcurl3-gnutls:ppc64el (7.35.0-1ubuntu2.5) ... Setting up cpio (2.11+dfsg-1ubuntu1.1) ... Setting up libcgmanager0:ppc64el (0.24-0ubuntu7.1) ... Setting up libjson0:ppc64el (0.11-3ubuntu1.2) ... Setting up apt-transport-https (1.0.1ubuntu2.5) ... Setting up openssl (1.0.1f-1ubuntu2.15) ... Setting up ca-certificates (20141019ubuntu0.14.04.1) ... Setting up binutils (2.24-5ubuntu3.1) ... Setting up libdpkg-perl (1.17.5ubuntu5.4) ... Setting up patch (2.7.1-4ubuntu2.3) ... Setting up dpkg-dev (1.17.5ubuntu5.4) ... Setting up pkg-create-dbgsym (0.67~trusty) ... Processing triggers for libc-bin (2.19-0ubuntu6.6) ... Processing triggers for ca-certificates (20141019ubuntu0.14.04.1) ... Updating certificates in /etc/ssl/certs... 17 added, 8 removed; done. Running hooks in /etc/ca-certificates/update.d....done. RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', 'PACKAGEBUILD-7909069', 'ppc64el', 'trusty', '-c', 'chroot:autobuild', '--arch=ppc64el', '--dist=trusty', '--purge=never', '--nolog', 'openldap_2.4.31-1+nmu2ubuntu8.2.dsc'] Initiating build PACKAGEBUILD-7909069 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 3.13.0-62-generic #102-Ubuntu SMP Tue Aug 11 14:42:17 UTC 2015 ppc64le sbuild (Debian sbuild) 0.65.2 (24 Mar 2015) on denneed03.buildd ╔══════════════════════════════════════════════════════════════════════════════╗ ║ openldap 2.4.31-1+nmu2ubuntu8.2 (ppc64el) 15 Sep 2015 14:40 ║ ╚══════════════════════════════════════════════════════════════════════════════╝ Package: openldap Version: 2.4.31-1+nmu2ubuntu8.2 Source Version: 2.4.31-1+nmu2ubuntu8.2 Distribution: trusty Machine Architecture: ppc64el Host Architecture: ppc64el Build Architecture: ppc64el I: NOTICE: Log filtering will replace 'build/openldap-gvgBnu/openldap-2.4.31' with '«PKGBUILDDIR»' I: NOTICE: Log filtering will replace 'build/openldap-gvgBnu' with '«BUILDDIR»' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-7909069/chroot-autobuild' with '«CHROOT»' ┌──────────────────────────────────────────────────────────────────────────────┐ │ Fetch source files │ └──────────────────────────────────────────────────────────────────────────────┘ Local sources ───────────── openldap_2.4.31-1+nmu2ubuntu8.2.dsc exists in .; copying to chroot Check architectures ─────────────────── Check dependencies ────────────────── Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/«BUILDDIR»/resolver-577QlW/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign file: ./ InRelease Ign file: ./ Release.gpg Get:1 file: ./ Release [2119 B] Ign file: ./ Translation-en Reading package lists... Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install core build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 0 B/768 B of archives. After this operation, 0 B of additional disk space will be used. WARNING: The following packages cannot be authenticated! sbuild-build-depends-core-dummy debconf: delaying package configuration, since apt-utils is not installed Authentication warning overridden. Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 11711 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, tar, util-linux, libc6-dev | libc-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 8.9.0~), dpkg-dev (>= 1.16.1), libdb5.3-dev, libgcrypt-dev, libgnutls-dev (>= 1.7), unixodbc-dev, libncurses5-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libslp-dev, libltdl-dev | libltdl3-dev (>= 1.4.3), libwrap0-dev, perl, debconf-utils, po-debconf, quilt (>= 0.46-7), groff-base, time, heimdal-dev, hardening-wrapper, dh-autoreconf, dh-apparmor, lsb-release Merged Build-Conflicts: autoconf2.13, bind-dev, libbind-dev, libicu-dev Filtered Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, tar, util-linux, libc6-dev | libc-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 8.9.0~), dpkg-dev (>= 1.16.1), libdb5.3-dev, libgcrypt-dev, libgnutls-dev (>= 1.7), unixodbc-dev, libncurses5-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libslp-dev, libltdl-dev | libltdl3-dev (>= 1.4.3), libwrap0-dev, perl, debconf-utils, po-debconf, quilt (>= 0.46-7), groff-base, time, heimdal-dev, hardening-wrapper, dh-autoreconf, dh-apparmor, lsb-release Filtered Build-Conflicts: autoconf2.13, bind-dev, libbind-dev, libicu-dev dpkg-deb: building package `sbuild-build-depends-openldap-dummy' in `/«BUILDDIR»/resolver-qlv4HT/apt_archive/sbuild-build-depends-openldap-dummy.deb'. Ign file: ./ InRelease Ign file: ./ Release.gpg Get:1 file: ./ Release [2119 B] Ign file: ./ Translation-en Reading package lists... Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install openldap build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils comerr-dev debconf-utils debhelper dh-apparmor dh-autoreconf dh-python diffstat file gettext gettext-base groff-base hardening-wrapper heimdal-dev heimdal-multidev intltool-debian libasprintf0c2 libcroco3 libdb5.3-dev libedit2 libexpat1 libgcrypt11-dev libglib2.0-0 libgnutls-dev libgnutls-openssl27 libgnutlsxx27 libgpg-error-dev libhdb9-heimdal libkadm5clnt7-heimdal libkadm5srv8-heimdal libkafs0-heimdal libkdc2-heimdal libltdl-dev libltdl7 libmagic1 libmpdec2 libncurses5-dev libodbc1 libotp0-heimdal libp11-kit-dev libperl-dev libperl5.18 libpipeline1 libpython3-stdlib libpython3.4-minimal libpython3.4-stdlib libsasl2-dev libsigsegv2 libsl0-heimdal libslp-dev libslp1 libtasn1-6-dev libtinfo-dev libtool libunistring0 libwrap0 libwrap0-dev libxml2 lsb-release m4 man-db mime-support odbcinst odbcinst1debian2 po-debconf python3 python3-minimal python3.4 python3.4-minimal quilt time unixodbc unixodbc-dev zlib1g-dev Suggested packages: autoconf2.13 autoconf-archive gnu-standards autoconf-doc wamerican wordlist whois vacation doc-base dh-make apparmor-easyprof gettext-doc groff heimdal-docs db5.3-doc libgcrypt11-doc gnutls26-doc gnutls-bin libtool-doc ncurses-doc libmyodbc odbc-postgresql tdsodbc unixodbc-bin openslp-doc slpd automaken gfortran fortran95-compiler gcj-jdk lsb less www-browser libmail-box-perl python3-doc python3-tk python3.4-doc binfmt-support procmail graphviz default-mta mail-transport-agent Recommended packages: curl wget lynx-cur libasprintf-dev libgettextpo-dev libglib2.0-data shared-mime-info tcpd xml-core libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils comerr-dev debconf-utils debhelper dh-apparmor dh-autoreconf dh-python diffstat file gettext gettext-base groff-base hardening-wrapper heimdal-dev heimdal-multidev intltool-debian libasprintf0c2 libcroco3 libdb5.3-dev libedit2 libexpat1 libgcrypt11-dev libglib2.0-0 libgnutls-dev libgnutls-openssl27 libgnutlsxx27 libgpg-error-dev libhdb9-heimdal libkadm5clnt7-heimdal libkadm5srv8-heimdal libkafs0-heimdal libkdc2-heimdal libltdl-dev libltdl7 libmagic1 libmpdec2 libncurses5-dev libodbc1 libotp0-heimdal libp11-kit-dev libperl-dev libperl5.18 libpipeline1 libpython3-stdlib libpython3.4-minimal libpython3.4-stdlib libsasl2-dev libsigsegv2 libsl0-heimdal libslp-dev libslp1 libtasn1-6-dev libtinfo-dev libtool libunistring0 libwrap0 libwrap0-dev libxml2 lsb-release m4 man-db mime-support odbcinst odbcinst1debian2 po-debconf python3 python3-minimal python3.4 python3.4-minimal quilt sbuild-build-depends-openldap-dummy time unixodbc unixodbc-dev zlib1g-dev 0 upgraded, 79 newly installed, 0 to remove and 0 not upgraded. Need to get 19.6 MB/19.6 MB of archives. After this operation, 94.9 MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! sbuild-build-depends-openldap-dummy Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ trusty-security/main libexpat1 ppc64el 2.1.0-4ubuntu1.1 [79.8 kB] Get:2 http://ftpmaster.internal/ubuntu/ trusty-security/main libgnutls-openssl27 ppc64el 2.12.23-12ubuntu2.2 [16.7 kB] Get:3 http://ftpmaster.internal/ubuntu/ trusty-security/main libmagic1 ppc64el 1:5.14-2ubuntu3.3 [192 kB] Get:4 http://ftpmaster.internal/ubuntu/ trusty/main libmpdec2 ppc64el 2.4.0-6 [83.9 kB] Get:5 http://ftpmaster.internal/ubuntu/ trusty-security/main libpython3.4-minimal ppc64el 3.4.0-2ubuntu1.1 [443 kB] Get:6 http://ftpmaster.internal/ubuntu/ trusty-security/main mime-support all 3.54ubuntu1.1 [29.3 kB] Get:7 http://ftpmaster.internal/ubuntu/ trusty-security/main libpython3.4-stdlib ppc64el 3.4.0-2ubuntu1.1 [1976 kB] Get:8 http://ftpmaster.internal/ubuntu/ trusty-security/main python3.4-minimal ppc64el 3.4.0-2ubuntu1.1 [1158 kB] Get:9 http://ftpmaster.internal/ubuntu/ trusty/main libasprintf0c2 ppc64el 0.18.3.1-1ubuntu2 [6748 B] Get:10 http://ftpmaster.internal/ubuntu/ trusty/main libedit2 ppc64el 3.1-20130712-2 [71.1 kB] Get:11 http://ftpmaster.internal/ubuntu/ trusty/main libglib2.0-0 ppc64el 2.40.0-2 [995 kB] Get:12 http://ftpmaster.internal/ubuntu/ trusty/main libpipeline1 ppc64el 1.3.0-1 [22.8 kB] Get:13 http://ftpmaster.internal/ubuntu/ trusty-security/main libxml2 ppc64el 2.9.1+dfsg1-3ubuntu4.4 [601 kB] Get:14 http://ftpmaster.internal/ubuntu/ trusty/main groff-base ppc64el 1.22.2-5 [1249 kB] Get:15 http://ftpmaster.internal/ubuntu/ trusty/main bsdmainutils ppc64el 9.0.5ubuntu1 [173 kB] Get:16 http://ftpmaster.internal/ubuntu/ trusty/main man-db ppc64el 2.6.7.1-1 [847 kB] Get:17 http://ftpmaster.internal/ubuntu/ trusty/main libcroco3 ppc64el 0.6.8-2ubuntu1 [75.4 kB] Get:18 http://ftpmaster.internal/ubuntu/ trusty/main libhdb9-heimdal ppc64el 1.6~git20131207+dfsg-1ubuntu1 [55.8 kB] Get:19 http://ftpmaster.internal/ubuntu/ trusty/main libkadm5clnt7-heimdal ppc64el 1.6~git20131207+dfsg-1ubuntu1 [17.9 kB] Get:20 http://ftpmaster.internal/ubuntu/ trusty/main libkadm5srv8-heimdal ppc64el 1.6~git20131207+dfsg-1ubuntu1 [27.4 kB] Get:21 http://ftpmaster.internal/ubuntu/ trusty/main libltdl7 ppc64el 2.4.2-1.7ubuntu1 [33.9 kB] Get:22 http://ftpmaster.internal/ubuntu/ trusty/main libodbc1 ppc64el 2.2.14p2-5ubuntu5 [156 kB] Get:23 http://ftpmaster.internal/ubuntu/ trusty/main libsigsegv2 ppc64el 2.10-2 [13.8 kB] Get:24 http://ftpmaster.internal/ubuntu/ trusty/main libunistring0 ppc64el 0.9.3-5ubuntu3 [262 kB] Get:25 http://ftpmaster.internal/ubuntu/ trusty/main libwrap0 ppc64el 7.6.q-25 [47.1 kB] Get:26 http://ftpmaster.internal/ubuntu/ trusty/main odbcinst ppc64el 2.2.14p2-5ubuntu5 [12.2 kB] Get:27 http://ftpmaster.internal/ubuntu/ trusty/main odbcinst1debian2 ppc64el 2.2.14p2-5ubuntu5 [38.6 kB] Get:28 http://ftpmaster.internal/ubuntu/ trusty-security/main libgnutlsxx27 ppc64el 2.12.23-12ubuntu2.2 [17.4 kB] Get:29 http://ftpmaster.internal/ubuntu/ trusty/main libkafs0-heimdal ppc64el 1.6~git20131207+dfsg-1ubuntu1 [15.2 kB] Get:30 http://ftpmaster.internal/ubuntu/ trusty/main libkdc2-heimdal ppc64el 1.6~git20131207+dfsg-1ubuntu1 [48.6 kB] Get:31 http://ftpmaster.internal/ubuntu/ trusty/main libotp0-heimdal ppc64el 1.6~git20131207+dfsg-1ubuntu1 [26.0 kB] Get:32 http://ftpmaster.internal/ubuntu/ trusty/main libsl0-heimdal ppc64el 1.6~git20131207+dfsg-1ubuntu1 [13.0 kB] Get:33 http://ftpmaster.internal/ubuntu/ trusty-security/main python3.4 ppc64el 3.4.0-2ubuntu1.1 [163 kB] Get:34 http://ftpmaster.internal/ubuntu/ trusty/main python3-minimal ppc64el 3.4.0-0ubuntu2 [23.3 kB] Get:35 http://ftpmaster.internal/ubuntu/ trusty/main libpython3-stdlib ppc64el 3.4.0-0ubuntu2 [6928 B] Get:36 http://ftpmaster.internal/ubuntu/ trusty/main python3 ppc64el 3.4.0-0ubuntu2 [8660 B] Get:37 http://ftpmaster.internal/ubuntu/ trusty/main dh-python all 1.20140128-1ubuntu8 [51.0 kB] Get:38 http://ftpmaster.internal/ubuntu/ trusty-security/main file ppc64el 1:5.14-2ubuntu3.3 [19.5 kB] Get:39 http://ftpmaster.internal/ubuntu/ trusty/main lsb-release all 4.1+Debian11ubuntu6 [11.4 kB] Get:40 http://ftpmaster.internal/ubuntu/ trusty/main gettext-base ppc64el 0.18.3.1-1ubuntu2 [47.2 kB] Get:41 http://ftpmaster.internal/ubuntu/ trusty/main time ppc64el 1.7-24 [26.8 kB] Get:42 http://ftpmaster.internal/ubuntu/ trusty/main m4 ppc64el 1.4.17-2ubuntu1 [194 kB] Get:43 http://ftpmaster.internal/ubuntu/ trusty/main autoconf all 2.69-6 [322 kB] Get:44 http://ftpmaster.internal/ubuntu/ trusty/main autotools-dev all 20130810.1 [44.3 kB] Get:45 http://ftpmaster.internal/ubuntu/ trusty/main automake all 1:1.14.1-2ubuntu1 [510 kB] Get:46 http://ftpmaster.internal/ubuntu/ trusty/main autopoint all 0.18.3.1-1ubuntu2 [369 kB] Get:47 http://ftpmaster.internal/ubuntu/ trusty/main debconf-utils all 1.5.51ubuntu2 [57.4 kB] Get:48 http://ftpmaster.internal/ubuntu/ trusty/main gettext ppc64el 0.18.3.1-1ubuntu2 [840 kB] Get:49 http://ftpmaster.internal/ubuntu/ trusty/main intltool-debian all 0.35.0+20060710.1 [31.6 kB] Get:50 http://ftpmaster.internal/ubuntu/ trusty/main po-debconf all 1.0.16+nmu2ubuntu1 [210 kB] Get:51 http://ftpmaster.internal/ubuntu/ trusty-security/main dh-apparmor all 2.8.95~2430-0ubuntu5.1 [11.5 kB] Get:52 http://ftpmaster.internal/ubuntu/ trusty/main debhelper all 9.20131227ubuntu1 [604 kB] Get:53 http://ftpmaster.internal/ubuntu/ trusty/main libtool ppc64el 2.4.2-1.7ubuntu1 [188 kB] Get:54 http://ftpmaster.internal/ubuntu/ trusty/main dh-autoreconf all 9 [15.5 kB] Get:55 http://ftpmaster.internal/ubuntu/ trusty/main diffstat ppc64el 1.58-1 [24.4 kB] Get:56 http://ftpmaster.internal/ubuntu/ trusty/main libgpg-error-dev ppc64el 1.12-0.2ubuntu1 [20.3 kB] Get:57 http://ftpmaster.internal/ubuntu/ trusty-security/main libgcrypt11-dev ppc64el 1.5.3-2ubuntu4.2 [337 kB] Get:58 http://ftpmaster.internal/ubuntu/ trusty/main zlib1g-dev ppc64el 1:1.2.8.dfsg-1ubuntu1 [166 kB] Get:59 http://ftpmaster.internal/ubuntu/ trusty-security/main libtasn1-6-dev ppc64el 3.4-3ubuntu0.3 [391 kB] Get:60 http://ftpmaster.internal/ubuntu/ trusty/main libp11-kit-dev ppc64el 0.20.2-2ubuntu2 [56.4 kB] Get:61 http://ftpmaster.internal/ubuntu/ trusty-security/main libgnutls-dev ppc64el 2.12.23-12ubuntu2.2 [405 kB] Get:62 http://ftpmaster.internal/ubuntu/ trusty/main libltdl-dev ppc64el 2.4.2-1.7ubuntu1 [158 kB] Get:63 http://ftpmaster.internal/ubuntu/ trusty/main libtinfo-dev ppc64el 5.9+20140118-1ubuntu1 [86.2 kB] Get:64 http://ftpmaster.internal/ubuntu/ trusty/main libncurses5-dev ppc64el 5.9+20140118-1ubuntu1 [188 kB] Get:65 http://ftpmaster.internal/ubuntu/ trusty/main libperl5.18 ppc64el 5.18.2-2ubuntu1 [1328 B] Get:66 http://ftpmaster.internal/ubuntu/ trusty/main libperl-dev ppc64el 5.18.2-2ubuntu1 [2261 kB] Get:67 http://ftpmaster.internal/ubuntu/ trusty/main libsasl2-dev ppc64el 2.1.25.dfsg1-17build1 [262 kB] Get:68 http://ftpmaster.internal/ubuntu/ trusty-security/main libslp1 ppc64el 1.2.1-9ubuntu0.2 [37.1 kB] Get:69 http://ftpmaster.internal/ubuntu/ trusty/main libwrap0-dev ppc64el 7.6.q-25 [23.6 kB] Get:70 http://ftpmaster.internal/ubuntu/ trusty/main quilt all 0.61-1 [271 kB] Get:71 http://ftpmaster.internal/ubuntu/ trusty/main unixodbc ppc64el 2.2.14p2-5ubuntu5 [19.8 kB] Get:72 http://ftpmaster.internal/ubuntu/ trusty-security/main comerr-dev ppc64el 2.1-1.42.9-3ubuntu1.2 [38.6 kB] Get:73 http://ftpmaster.internal/ubuntu/ trusty/main hardening-wrapper ppc64el 2.5ubuntu2 [10.5 kB] Get:74 http://ftpmaster.internal/ubuntu/ trusty/main heimdal-multidev ppc64el 1.6~git20131207+dfsg-1ubuntu1 [1136 kB] Get:75 http://ftpmaster.internal/ubuntu/ trusty/main heimdal-dev ppc64el 1.6~git20131207+dfsg-1ubuntu1 [121 kB] Get:76 http://ftpmaster.internal/ubuntu/ trusty/main libdb5.3-dev ppc64el 5.3.28-3ubuntu3 [748 kB] Get:77 http://ftpmaster.internal/ubuntu/ trusty-security/main libslp-dev ppc64el 1.2.1-9ubuntu0.2 [46.8 kB] Get:78 http://ftpmaster.internal/ubuntu/ trusty/main unixodbc-dev ppc64el 2.2.14p2-5ubuntu5 [206 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 19.6 MB in 18s (1057 kB/s) Selecting previously unselected package libexpat1:ppc64el. (Reading database ... 11711 files and directories currently installed.) Preparing to unpack .../libexpat1_2.1.0-4ubuntu1.1_ppc64el.deb ... Unpacking libexpat1:ppc64el (2.1.0-4ubuntu1.1) ... Selecting previously unselected package libgnutls-openssl27:ppc64el. Preparing to unpack .../libgnutls-openssl27_2.12.23-12ubuntu2.2_ppc64el.deb ... Unpacking libgnutls-openssl27:ppc64el (2.12.23-12ubuntu2.2) ... Selecting previously unselected package libmagic1:ppc64el. Preparing to unpack .../libmagic1_1%3a5.14-2ubuntu3.3_ppc64el.deb ... Unpacking libmagic1:ppc64el (1:5.14-2ubuntu3.3) ... Selecting previously unselected package libmpdec2:ppc64el. Preparing to unpack .../libmpdec2_2.4.0-6_ppc64el.deb ... Unpacking libmpdec2:ppc64el (2.4.0-6) ... Selecting previously unselected package libpython3.4-minimal:ppc64el. Preparing to unpack .../libpython3.4-minimal_3.4.0-2ubuntu1.1_ppc64el.deb ... Unpacking libpython3.4-minimal:ppc64el (3.4.0-2ubuntu1.1) ... Selecting previously unselected package mime-support. Preparing to unpack .../mime-support_3.54ubuntu1.1_all.deb ... Unpacking mime-support (3.54ubuntu1.1) ... Selecting previously unselected package libpython3.4-stdlib:ppc64el. Preparing to unpack .../libpython3.4-stdlib_3.4.0-2ubuntu1.1_ppc64el.deb ... Unpacking libpython3.4-stdlib:ppc64el (3.4.0-2ubuntu1.1) ... Selecting previously unselected package python3.4-minimal. Preparing to unpack .../python3.4-minimal_3.4.0-2ubuntu1.1_ppc64el.deb ... Unpacking python3.4-minimal (3.4.0-2ubuntu1.1) ... Selecting previously unselected package libasprintf0c2:ppc64el. Preparing to unpack .../libasprintf0c2_0.18.3.1-1ubuntu2_ppc64el.deb ... Unpacking libasprintf0c2:ppc64el (0.18.3.1-1ubuntu2) ... Selecting previously unselected package libedit2:ppc64el. Preparing to unpack .../libedit2_3.1-20130712-2_ppc64el.deb ... Unpacking libedit2:ppc64el (3.1-20130712-2) ... Selecting previously unselected package libglib2.0-0:ppc64el. Preparing to unpack .../libglib2.0-0_2.40.0-2_ppc64el.deb ... Unpacking libglib2.0-0:ppc64el (2.40.0-2) ... Selecting previously unselected package libpipeline1:ppc64el. Preparing to unpack .../libpipeline1_1.3.0-1_ppc64el.deb ... Unpacking libpipeline1:ppc64el (1.3.0-1) ... Selecting previously unselected package libxml2:ppc64el. Preparing to unpack .../libxml2_2.9.1+dfsg1-3ubuntu4.4_ppc64el.deb ... Unpacking libxml2:ppc64el (2.9.1+dfsg1-3ubuntu4.4) ... Selecting previously unselected package groff-base. Preparing to unpack .../groff-base_1.22.2-5_ppc64el.deb ... Unpacking groff-base (1.22.2-5) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../bsdmainutils_9.0.5ubuntu1_ppc64el.deb ... Unpacking bsdmainutils (9.0.5ubuntu1) ... Selecting previously unselected package man-db. Preparing to unpack .../man-db_2.6.7.1-1_ppc64el.deb ... Unpacking man-db (2.6.7.1-1) ... Selecting previously unselected package libcroco3:ppc64el. Preparing to unpack .../libcroco3_0.6.8-2ubuntu1_ppc64el.deb ... Unpacking libcroco3:ppc64el (0.6.8-2ubuntu1) ... Selecting previously unselected package libhdb9-heimdal:ppc64el. Preparing to unpack .../libhdb9-heimdal_1.6~git20131207+dfsg-1ubuntu1_ppc64el.deb ... Unpacking libhdb9-heimdal:ppc64el (1.6~git20131207+dfsg-1ubuntu1) ... Selecting previously unselected package libkadm5clnt7-heimdal:ppc64el. Preparing to unpack .../libkadm5clnt7-heimdal_1.6~git20131207+dfsg-1ubuntu1_ppc64el.deb ... Unpacking libkadm5clnt7-heimdal:ppc64el (1.6~git20131207+dfsg-1ubuntu1) ... Selecting previously unselected package libkadm5srv8-heimdal:ppc64el. Preparing to unpack .../libkadm5srv8-heimdal_1.6~git20131207+dfsg-1ubuntu1_ppc64el.deb ... Unpacking libkadm5srv8-heimdal:ppc64el (1.6~git20131207+dfsg-1ubuntu1) ... Selecting previously unselected package libltdl7:ppc64el. Preparing to unpack .../libltdl7_2.4.2-1.7ubuntu1_ppc64el.deb ... Unpacking libltdl7:ppc64el (2.4.2-1.7ubuntu1) ... Selecting previously unselected package libodbc1:ppc64el. Preparing to unpack .../libodbc1_2.2.14p2-5ubuntu5_ppc64el.deb ... Unpacking libodbc1:ppc64el (2.2.14p2-5ubuntu5) ... Selecting previously unselected package libsigsegv2:ppc64el. Preparing to unpack .../libsigsegv2_2.10-2_ppc64el.deb ... Unpacking libsigsegv2:ppc64el (2.10-2) ... Selecting previously unselected package libunistring0:ppc64el. Preparing to unpack .../libunistring0_0.9.3-5ubuntu3_ppc64el.deb ... Unpacking libunistring0:ppc64el (0.9.3-5ubuntu3) ... Selecting previously unselected package libwrap0:ppc64el. Preparing to unpack .../libwrap0_7.6.q-25_ppc64el.deb ... Unpacking libwrap0:ppc64el (7.6.q-25) ... Selecting previously unselected package odbcinst. Preparing to unpack .../odbcinst_2.2.14p2-5ubuntu5_ppc64el.deb ... Unpacking odbcinst (2.2.14p2-5ubuntu5) ... Selecting previously unselected package odbcinst1debian2:ppc64el. Preparing to unpack .../odbcinst1debian2_2.2.14p2-5ubuntu5_ppc64el.deb ... Unpacking odbcinst1debian2:ppc64el (2.2.14p2-5ubuntu5) ... Selecting previously unselected package libgnutlsxx27:ppc64el. Preparing to unpack .../libgnutlsxx27_2.12.23-12ubuntu2.2_ppc64el.deb ... Unpacking libgnutlsxx27:ppc64el (2.12.23-12ubuntu2.2) ... Selecting previously unselected package libkafs0-heimdal:ppc64el. Preparing to unpack .../libkafs0-heimdal_1.6~git20131207+dfsg-1ubuntu1_ppc64el.deb ... Unpacking libkafs0-heimdal:ppc64el (1.6~git20131207+dfsg-1ubuntu1) ... Selecting previously unselected package libkdc2-heimdal:ppc64el. Preparing to unpack .../libkdc2-heimdal_1.6~git20131207+dfsg-1ubuntu1_ppc64el.deb ... Unpacking libkdc2-heimdal:ppc64el (1.6~git20131207+dfsg-1ubuntu1) ... Selecting previously unselected package libotp0-heimdal:ppc64el. Preparing to unpack .../libotp0-heimdal_1.6~git20131207+dfsg-1ubuntu1_ppc64el.deb ... Unpacking libotp0-heimdal:ppc64el (1.6~git20131207+dfsg-1ubuntu1) ... Selecting previously unselected package libsl0-heimdal:ppc64el. Preparing to unpack .../libsl0-heimdal_1.6~git20131207+dfsg-1ubuntu1_ppc64el.deb ... Unpacking libsl0-heimdal:ppc64el (1.6~git20131207+dfsg-1ubuntu1) ... Selecting previously unselected package python3.4. Preparing to unpack .../python3.4_3.4.0-2ubuntu1.1_ppc64el.deb ... Unpacking python3.4 (3.4.0-2ubuntu1.1) ... Selecting previously unselected package python3-minimal. Preparing to unpack .../python3-minimal_3.4.0-0ubuntu2_ppc64el.deb ... Unpacking python3-minimal (3.4.0-0ubuntu2) ... Selecting previously unselected package libpython3-stdlib:ppc64el. Preparing to unpack .../libpython3-stdlib_3.4.0-0ubuntu2_ppc64el.deb ... Unpacking libpython3-stdlib:ppc64el (3.4.0-0ubuntu2) ... Selecting previously unselected package python3. Preparing to unpack .../python3_3.4.0-0ubuntu2_ppc64el.deb ... Unpacking python3 (3.4.0-0ubuntu2) ... Selecting previously unselected package dh-python. Preparing to unpack .../dh-python_1.20140128-1ubuntu8_all.deb ... Unpacking dh-python (1.20140128-1ubuntu8) ... Selecting previously unselected package file. Preparing to unpack .../file_1%3a5.14-2ubuntu3.3_ppc64el.deb ... Unpacking file (1:5.14-2ubuntu3.3) ... Selecting previously unselected package lsb-release. Preparing to unpack .../lsb-release_4.1+Debian11ubuntu6_all.deb ... Unpacking lsb-release (4.1+Debian11ubuntu6) ... Selecting previously unselected package gettext-base. Preparing to unpack .../gettext-base_0.18.3.1-1ubuntu2_ppc64el.deb ... Unpacking gettext-base (0.18.3.1-1ubuntu2) ... Selecting previously unselected package time. Preparing to unpack .../time_1.7-24_ppc64el.deb ... Unpacking time (1.7-24) ... Selecting previously unselected package m4. Preparing to unpack .../m4_1.4.17-2ubuntu1_ppc64el.deb ... Unpacking m4 (1.4.17-2ubuntu1) ... Selecting previously unselected package autoconf. Preparing to unpack .../autoconf_2.69-6_all.deb ... Unpacking autoconf (2.69-6) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../autotools-dev_20130810.1_all.deb ... Unpacking autotools-dev (20130810.1) ... Selecting previously unselected package automake. Preparing to unpack .../automake_1%3a1.14.1-2ubuntu1_all.deb ... Unpacking automake (1:1.14.1-2ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../autopoint_0.18.3.1-1ubuntu2_all.deb ... Unpacking autopoint (0.18.3.1-1ubuntu2) ... Selecting previously unselected package debconf-utils. Preparing to unpack .../debconf-utils_1.5.51ubuntu2_all.deb ... Unpacking debconf-utils (1.5.51ubuntu2) ... Selecting previously unselected package gettext. Preparing to unpack .../gettext_0.18.3.1-1ubuntu2_ppc64el.deb ... Unpacking gettext (0.18.3.1-1ubuntu2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ... Unpacking intltool-debian (0.35.0+20060710.1) ... Selecting previously unselected package po-debconf. Preparing to unpack .../po-debconf_1.0.16+nmu2ubuntu1_all.deb ... Unpacking po-debconf (1.0.16+nmu2ubuntu1) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../dh-apparmor_2.8.95~2430-0ubuntu5.1_all.deb ... Unpacking dh-apparmor (2.8.95~2430-0ubuntu5.1) ... Selecting previously unselected package debhelper. Preparing to unpack .../debhelper_9.20131227ubuntu1_all.deb ... Unpacking debhelper (9.20131227ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../libtool_2.4.2-1.7ubuntu1_ppc64el.deb ... Unpacking libtool (2.4.2-1.7ubuntu1) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../dh-autoreconf_9_all.deb ... Unpacking dh-autoreconf (9) ... Selecting previously unselected package diffstat. Preparing to unpack .../diffstat_1.58-1_ppc64el.deb ... Unpacking diffstat (1.58-1) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../libgpg-error-dev_1.12-0.2ubuntu1_ppc64el.deb ... Unpacking libgpg-error-dev (1.12-0.2ubuntu1) ... Selecting previously unselected package libgcrypt11-dev. Preparing to unpack .../libgcrypt11-dev_1.5.3-2ubuntu4.2_ppc64el.deb ... Unpacking libgcrypt11-dev (1.5.3-2ubuntu4.2) ... Selecting previously unselected package zlib1g-dev:ppc64el. Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-1ubuntu1_ppc64el.deb ... Unpacking zlib1g-dev:ppc64el (1:1.2.8.dfsg-1ubuntu1) ... Selecting previously unselected package libtasn1-6-dev. Preparing to unpack .../libtasn1-6-dev_3.4-3ubuntu0.3_ppc64el.deb ... Unpacking libtasn1-6-dev (3.4-3ubuntu0.3) ... Selecting previously unselected package libp11-kit-dev. Preparing to unpack .../libp11-kit-dev_0.20.2-2ubuntu2_ppc64el.deb ... Unpacking libp11-kit-dev (0.20.2-2ubuntu2) ... Selecting previously unselected package libgnutls-dev. Preparing to unpack .../libgnutls-dev_2.12.23-12ubuntu2.2_ppc64el.deb ... Unpacking libgnutls-dev (2.12.23-12ubuntu2.2) ... Selecting previously unselected package libltdl-dev:ppc64el. Preparing to unpack .../libltdl-dev_2.4.2-1.7ubuntu1_ppc64el.deb ... Unpacking libltdl-dev:ppc64el (2.4.2-1.7ubuntu1) ... Selecting previously unselected package libtinfo-dev:ppc64el. Preparing to unpack .../libtinfo-dev_5.9+20140118-1ubuntu1_ppc64el.deb ... Unpacking libtinfo-dev:ppc64el (5.9+20140118-1ubuntu1) ... Selecting previously unselected package libncurses5-dev:ppc64el. Preparing to unpack .../libncurses5-dev_5.9+20140118-1ubuntu1_ppc64el.deb ... Unpacking libncurses5-dev:ppc64el (5.9+20140118-1ubuntu1) ... Selecting previously unselected package libperl5.18. Preparing to unpack .../libperl5.18_5.18.2-2ubuntu1_ppc64el.deb ... Unpacking libperl5.18 (5.18.2-2ubuntu1) ... Selecting previously unselected package libperl-dev. Preparing to unpack .../libperl-dev_5.18.2-2ubuntu1_ppc64el.deb ... Unpacking libperl-dev (5.18.2-2ubuntu1) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../libsasl2-dev_2.1.25.dfsg1-17build1_ppc64el.deb ... Unpacking libsasl2-dev (2.1.25.dfsg1-17build1) ... Selecting previously unselected package libslp1. Preparing to unpack .../libslp1_1.2.1-9ubuntu0.2_ppc64el.deb ... Unpacking libslp1 (1.2.1-9ubuntu0.2) ... Selecting previously unselected package libwrap0-dev:ppc64el. Preparing to unpack .../libwrap0-dev_7.6.q-25_ppc64el.deb ... Unpacking libwrap0-dev:ppc64el (7.6.q-25) ... Selecting previously unselected package quilt. Preparing to unpack .../archives/quilt_0.61-1_all.deb ... Unpacking quilt (0.61-1) ... Selecting previously unselected package unixodbc. Preparing to unpack .../unixodbc_2.2.14p2-5ubuntu5_ppc64el.deb ... Unpacking unixodbc (2.2.14p2-5ubuntu5) ... Selecting previously unselected package comerr-dev. Preparing to unpack .../comerr-dev_2.1-1.42.9-3ubuntu1.2_ppc64el.deb ... Unpacking comerr-dev (2.1-1.42.9-3ubuntu1.2) ... Selecting previously unselected package hardening-wrapper. Preparing to unpack .../hardening-wrapper_2.5ubuntu2_ppc64el.deb ... Adding 'diversion of /usr/bin/gcc-4.4 to /usr/bin/gcc-4.4.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.4 to /usr/bin/g++-4.4.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.6 to /usr/bin/gcc-4.6.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.6 to /usr/bin/g++-4.6.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.7 to /usr/bin/gcc-4.7.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.7 to /usr/bin/g++-4.7.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.8 to /usr/bin/gcc-4.8.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.8 to /usr/bin/g++-4.8.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.9 to /usr/bin/gcc-4.9.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.9 to /usr/bin/g++-4.9.real by hardening-wrapper' Adding 'diversion of /usr/bin/ld.bfd to /usr/bin/ld.bfd.real by hardening-wrapper' Adding 'diversion of /usr/bin/ld.gold to /usr/bin/ld.gold.real by hardening-wrapper' Unpacking hardening-wrapper (2.5ubuntu2) ... Selecting previously unselected package heimdal-multidev. Preparing to unpack .../heimdal-multidev_1.6~git20131207+dfsg-1ubuntu1_ppc64el.deb ... Unpacking heimdal-multidev (1.6~git20131207+dfsg-1ubuntu1) ... Selecting previously unselected package heimdal-dev. Preparing to unpack .../heimdal-dev_1.6~git20131207+dfsg-1ubuntu1_ppc64el.deb ... Unpacking heimdal-dev (1.6~git20131207+dfsg-1ubuntu1) ... Selecting previously unselected package libdb5.3-dev. Preparing to unpack .../libdb5.3-dev_5.3.28-3ubuntu3_ppc64el.deb ... Unpacking libdb5.3-dev (5.3.28-3ubuntu3) ... Selecting previously unselected package libslp-dev. Preparing to unpack .../libslp-dev_1.2.1-9ubuntu0.2_ppc64el.deb ... Unpacking libslp-dev (1.2.1-9ubuntu0.2) ... Selecting previously unselected package unixodbc-dev. Preparing to unpack .../unixodbc-dev_2.2.14p2-5ubuntu5_ppc64el.deb ... Unpacking unixodbc-dev (2.2.14p2-5ubuntu5) ... Selecting previously unselected package sbuild-build-depends-openldap-dummy. Preparing to unpack .../sbuild-build-depends-openldap-dummy.deb ... Unpacking sbuild-build-depends-openldap-dummy (0.invalid.0) ... Setting up libexpat1:ppc64el (2.1.0-4ubuntu1.1) ... Setting up libgnutls-openssl27:ppc64el (2.12.23-12ubuntu2.2) ... Setting up libmagic1:ppc64el (1:5.14-2ubuntu3.3) ... Setting up libmpdec2:ppc64el (2.4.0-6) ... Setting up libpython3.4-minimal:ppc64el (3.4.0-2ubuntu1.1) ... Setting up mime-support (3.54ubuntu1.1) ... update-alternatives: using /usr/bin/see to provide /usr/bin/view (view) in auto mode Setting up libpython3.4-stdlib:ppc64el (3.4.0-2ubuntu1.1) ... Setting up python3.4-minimal (3.4.0-2ubuntu1.1) ... Setting up libasprintf0c2:ppc64el (0.18.3.1-1ubuntu2) ... Setting up libedit2:ppc64el (3.1-20130712-2) ... Setting up libglib2.0-0:ppc64el (2.40.0-2) ... No schema files found: doing nothing. Setting up libpipeline1:ppc64el (1.3.0-1) ... Setting up libxml2:ppc64el (2.9.1+dfsg1-3ubuntu4.4) ... Setting up groff-base (1.22.2-5) ... Setting up bsdmainutils (9.0.5ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up man-db (2.6.7.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libcroco3:ppc64el (0.6.8-2ubuntu1) ... Setting up libhdb9-heimdal:ppc64el (1.6~git20131207+dfsg-1ubuntu1) ... Setting up libkadm5clnt7-heimdal:ppc64el (1.6~git20131207+dfsg-1ubuntu1) ... Setting up libkadm5srv8-heimdal:ppc64el (1.6~git20131207+dfsg-1ubuntu1) ... Setting up libltdl7:ppc64el (2.4.2-1.7ubuntu1) ... Setting up libodbc1:ppc64el (2.2.14p2-5ubuntu5) ... Setting up libsigsegv2:ppc64el (2.10-2) ... Setting up libunistring0:ppc64el (0.9.3-5ubuntu3) ... Setting up libwrap0:ppc64el (7.6.q-25) ... Setting up libgnutlsxx27:ppc64el (2.12.23-12ubuntu2.2) ... Setting up libkafs0-heimdal:ppc64el (1.6~git20131207+dfsg-1ubuntu1) ... Setting up libkdc2-heimdal:ppc64el (1.6~git20131207+dfsg-1ubuntu1) ... Setting up libotp0-heimdal:ppc64el (1.6~git20131207+dfsg-1ubuntu1) ... Setting up libsl0-heimdal:ppc64el (1.6~git20131207+dfsg-1ubuntu1) ... Setting up python3.4 (3.4.0-2ubuntu1.1) ... Setting up python3-minimal (3.4.0-0ubuntu2) ... Setting up libpython3-stdlib:ppc64el (3.4.0-0ubuntu2) ... Setting up file (1:5.14-2ubuntu3.3) ... Setting up gettext-base (0.18.3.1-1ubuntu2) ... Setting up time (1.7-24) ... Setting up m4 (1.4.17-2ubuntu1) ... Setting up autoconf (2.69-6) ... Setting up autotools-dev (20130810.1) ... Setting up automake (1:1.14.1-2ubuntu1) ... update-alternatives: using /usr/bin/automake-1.14 to provide /usr/bin/automake (automake) in auto mode Setting up autopoint (0.18.3.1-1ubuntu2) ... Setting up debconf-utils (1.5.51ubuntu2) ... Setting up gettext (0.18.3.1-1ubuntu2) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu2ubuntu1) ... Setting up dh-apparmor (2.8.95~2430-0ubuntu5.1) ... Setting up debhelper (9.20131227ubuntu1) ... Setting up libtool (2.4.2-1.7ubuntu1) ... Setting up dh-autoreconf (9) ... Setting up diffstat (1.58-1) ... Setting up libgpg-error-dev (1.12-0.2ubuntu1) ... Setting up libgcrypt11-dev (1.5.3-2ubuntu4.2) ... Setting up zlib1g-dev:ppc64el (1:1.2.8.dfsg-1ubuntu1) ... Setting up libtasn1-6-dev (3.4-3ubuntu0.3) ... Setting up libp11-kit-dev (0.20.2-2ubuntu2) ... Setting up libgnutls-dev (2.12.23-12ubuntu2.2) ... Setting up libltdl-dev:ppc64el (2.4.2-1.7ubuntu1) ... Setting up libtinfo-dev:ppc64el (5.9+20140118-1ubuntu1) ... Setting up libncurses5-dev:ppc64el (5.9+20140118-1ubuntu1) ... Setting up libperl5.18 (5.18.2-2ubuntu1) ... Setting up libperl-dev (5.18.2-2ubuntu1) ... Setting up libsasl2-dev (2.1.25.dfsg1-17build1) ... Setting up libslp1 (1.2.1-9ubuntu0.2) ... Setting up libwrap0-dev:ppc64el (7.6.q-25) ... Setting up quilt (0.61-1) ... Setting up comerr-dev (2.1-1.42.9-3ubuntu1.2) ... Setting up hardening-wrapper (2.5ubuntu2) ... Setting up heimdal-multidev (1.6~git20131207+dfsg-1ubuntu1) ... Setting up heimdal-dev (1.6~git20131207+dfsg-1ubuntu1) ... Setting up libdb5.3-dev (5.3.28-3ubuntu3) ... Setting up libslp-dev (1.2.1-9ubuntu0.2) ... Setting up python3 (3.4.0-0ubuntu2) ... Setting up dh-python (1.20140128-1ubuntu8) ... Setting up lsb-release (4.1+Debian11ubuntu6) ... Setting up odbcinst1debian2:ppc64el (2.2.14p2-5ubuntu5) ... Setting up unixodbc (2.2.14p2-5ubuntu5) ... Setting up unixodbc-dev (2.2.14p2-5ubuntu5) ... Setting up sbuild-build-depends-openldap-dummy (0.invalid.0) ... Setting up odbcinst (2.2.14p2-5ubuntu5) ... Processing triggers for libc-bin (2.19-0ubuntu6.6) ... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build environment │ └──────────────────────────────────────────────────────────────────────────────┘ Kernel: Linux 3.13.0-62-generic ppc64el (ppc64le) Toolchain package versions: binutils_2.24-5ubuntu3.1 dpkg-dev_1.17.5ubuntu5.4 g++-4.8_4.8.2-19ubuntu1 gcc-4.8_4.8.2-19ubuntu1 libc6-dev_2.19-0ubuntu6.6 libstdc++-4.8-dev_4.8.2-19ubuntu1 libstdc++6_4.8.2-19ubuntu1 linux-libc-dev_3.13.0-63.103 Package versions: adduser_3.113+nmu3ubuntu3 advancecomp_1.18-1 apt_1.0.1ubuntu2.5 apt-transport-https_1.0.1ubuntu2.5 autoconf_2.69-6 automake_1:1.14.1-2ubuntu1 autopoint_0.18.3.1-1ubuntu2 autotools-dev_20130810.1 base-files_7.2ubuntu5 base-passwd_3.5.33 bash_4.3-7ubuntu1.5 binutils_2.24-5ubuntu3.1 bsdmainutils_9.0.5ubuntu1 bsdutils_1:2.20.1-5.1ubuntu20 build-essential_11.6ubuntu6 busybox-initramfs_1:1.21.0-1ubuntu1 bzip2_1.0.6-5 ca-certificates_20141019ubuntu0.14.04.1 comerr-dev_2.1-1.42.9-3ubuntu1.2 coreutils_8.21-1ubuntu5.1 cpio_2.11+dfsg-1ubuntu1.1 cpp_4:4.8.2-1ubuntu6 cpp-4.8_4.8.2-19ubuntu1 dash_0.5.7-4ubuntu1 debconf_1.5.51ubuntu2 debconf-utils_1.5.51ubuntu2 debhelper_9.20131227ubuntu1 debianutils_4.4 dh-apparmor_2.8.95~2430-0ubuntu5.1 dh-autoreconf_9 dh-python_1.20140128-1ubuntu8 diffstat_1.58-1 diffutils_1:3.3-1 dpkg_1.17.5ubuntu5.4 dpkg-dev_1.17.5ubuntu5.4 e2fslibs_1.42.9-3ubuntu1.2 e2fsprogs_1.42.9-3ubuntu1.2 fakeroot_1.20-3ubuntu2 file_1:5.14-2ubuntu3.3 findutils_4.4.2-7 g++_4:4.8.2-1ubuntu6 g++-4.8_4.8.2-19ubuntu1 gcc_4:4.8.2-1ubuntu6 gcc-4.8_4.8.2-19ubuntu1 gcc-4.8-base_4.8.2-19ubuntu1 gcc-4.9-base_4.9-20140406-0ubuntu1 gettext_0.18.3.1-1ubuntu2 gettext-base_0.18.3.1-1ubuntu2 gnupg_1.4.16-1ubuntu2.3 gpgv_1.4.16-1ubuntu2.3 grep_2.16-1 groff-base_1.22.2-5 gzip_1.6-3ubuntu1 hardening-wrapper_2.5ubuntu2 heimdal-dev_1.6~git20131207+dfsg-1ubuntu1 heimdal-multidev_1.6~git20131207+dfsg-1ubuntu1 hostname_3.15ubuntu1 ifupdown_0.7.47.2ubuntu4 initramfs-tools_0.103ubuntu4 initramfs-tools-bin_0.103ubuntu4 initscripts_2.88dsf-41ubuntu6 insserv_1.14.0-5ubuntu2 intltool-debian_0.35.0+20060710.1 iproute2_3.12.0-2 klibc-utils_2.0.3-0ubuntu1 kmod_15-0ubuntu6 libacl1_2.2.52-1 libapt-pkg4.12_1.0.1ubuntu2.5 libasn1-8-heimdal_1.6~git20131207+dfsg-1ubuntu1 libasprintf0c2_0.18.3.1-1ubuntu2 libatomic1_4.8.2-19ubuntu1 libattr1_1:2.4.47-1ubuntu1 libaudit-common_1:2.3.2-2ubuntu1 libaudit1_1:2.3.2-2ubuntu1 libblkid1_2.20.1-5.1ubuntu20 libbz2-1.0_1.0.6-5 libc-bin_2.19-0ubuntu6.6 libc-dev-bin_2.19-0ubuntu6.6 libc6_2.19-0ubuntu6.6 libc6-dev_2.19-0ubuntu6.6 libcap2_1:2.24-0ubuntu2 libcgmanager0_0.24-0ubuntu7.1 libcloog-isl4_0.18.2-1 libcomerr2_1.42.9-3ubuntu1.2 libcroco3_0.6.8-2ubuntu1 libcurl3-gnutls_7.35.0-1ubuntu2.5 libdb5.3_5.3.28-3ubuntu3 libdb5.3-dev_5.3.28-3ubuntu3 libdbus-1-3_1.6.18-0ubuntu4.3 libdebconfclient0_0.187ubuntu1 libdpkg-perl_1.17.5ubuntu5.4 libdrm2_2.4.56-1~ubuntu2 libedit2_3.1-20130712-2 libexpat1_2.1.0-4ubuntu1.1 libfakeroot_1.20-3ubuntu2 libffi6_3.1~rc1+r3.0.13-12 libgcc-4.8-dev_4.8.2-19ubuntu1 libgcc1_1:4.9-20140406-0ubuntu1 libgcrypt11_1.5.3-2ubuntu4.2 libgcrypt11-dev_1.5.3-2ubuntu4.2 libgdbm3_1.8.3-12build1 libglib2.0-0_2.40.0-2 libgmp10_2:5.1.3+dfsg-1ubuntu1 libgnutls-dev_2.12.23-12ubuntu2.2 libgnutls-openssl27_2.12.23-12ubuntu2.2 libgnutls26_2.12.23-12ubuntu2.2 libgnutlsxx27_2.12.23-12ubuntu2.2 libgomp1_4.8.2-19ubuntu1 libgpg-error-dev_1.12-0.2ubuntu1 libgpg-error0_1.12-0.2ubuntu1 libgssapi-krb5-2_1.12+dfsg-2ubuntu5.1 libgssapi3-heimdal_1.6~git20131207+dfsg-1ubuntu1 libhcrypto4-heimdal_1.6~git20131207+dfsg-1ubuntu1 libhdb9-heimdal_1.6~git20131207+dfsg-1ubuntu1 libheimbase1-heimdal_1.6~git20131207+dfsg-1ubuntu1 libheimntlm0-heimdal_1.6~git20131207+dfsg-1ubuntu1 libhx509-5-heimdal_1.6~git20131207+dfsg-1ubuntu1 libidn11_1.28-1ubuntu2 libisl10_0.12.2-1 libitm1_4.8.2-19ubuntu1 libjson-c2_0.11-3ubuntu1.2 libjson0_0.11-3ubuntu1.2 libk5crypto3_1.12+dfsg-2ubuntu5.1 libkadm5clnt7-heimdal_1.6~git20131207+dfsg-1ubuntu1 libkadm5srv8-heimdal_1.6~git20131207+dfsg-1ubuntu1 libkafs0-heimdal_1.6~git20131207+dfsg-1ubuntu1 libkdc2-heimdal_1.6~git20131207+dfsg-1ubuntu1 libkeyutils1_1.5.6-1 libklibc_2.0.3-0ubuntu1 libkmod2_15-0ubuntu6 libkrb5-26-heimdal_1.6~git20131207+dfsg-1ubuntu1 libkrb5-3_1.12+dfsg-2ubuntu5.1 libkrb5support0_1.12+dfsg-2ubuntu5.1 libldap-2.4-2_2.4.31-1+nmu2ubuntu8.1 liblockfile-bin_1.09-6ubuntu1 liblockfile1_1.09-6ubuntu1 libltdl-dev_2.4.2-1.7ubuntu1 libltdl7_2.4.2-1.7ubuntu1 liblzma5_5.1.1alpha+20120614-2ubuntu2 libmagic1_1:5.14-2ubuntu3.3 libmount1_2.20.1-5.1ubuntu20 libmpc3_1.0.1-1ubuntu1 libmpdec2_2.4.0-6 libmpfr4_3.1.2-1 libncurses5_5.9+20140118-1ubuntu1 libncurses5-dev_5.9+20140118-1ubuntu1 libncursesw5_5.9+20140118-1ubuntu1 libnih-dbus1_1.0.3-4ubuntu25 libnih1_1.0.3-4ubuntu25 libodbc1_2.2.14p2-5ubuntu5 libotp0-heimdal_1.6~git20131207+dfsg-1ubuntu1 libp11-kit-dev_0.20.2-2ubuntu2 libp11-kit0_0.20.2-2ubuntu2 libpam-modules_1.1.8-1ubuntu2 libpam-modules-bin_1.1.8-1ubuntu2 libpam-runtime_1.1.8-1ubuntu2 libpam0g_1.1.8-1ubuntu2 libpcre3_1:8.31-2ubuntu2.1 libperl-dev_5.18.2-2ubuntu1 libperl5.18_5.18.2-2ubuntu1 libpipeline1_1.3.0-1 libplymouth2_0.8.8-0ubuntu17 libpng12-0_1.2.50-1ubuntu2 libprocps3_1:3.3.9-1ubuntu2 libpython3-stdlib_3.4.0-0ubuntu2 libpython3.4-minimal_3.4.0-2ubuntu1.1 libpython3.4-stdlib_3.4.0-2ubuntu1.1 libreadline6_6.3-4ubuntu2 libroken18-heimdal_1.6~git20131207+dfsg-1ubuntu1 librtmp0_2.4+20121230.gitdf6c518-1 libsasl2-2_2.1.25.dfsg1-17build1 libsasl2-dev_2.1.25.dfsg1-17build1 libsasl2-modules-db_2.1.25.dfsg1-17build1 libselinux1_2.2.2-1 libsemanage-common_2.2-1 libsemanage1_2.2-1 libsepol1_2.2-1 libsigsegv2_2.10-2 libsl0-heimdal_1.6~git20131207+dfsg-1ubuntu1 libslang2_2.2.4-15ubuntu1 libslp-dev_1.2.1-9ubuntu0.2 libslp1_1.2.1-9ubuntu0.2 libsqlite3-0_3.8.2-1ubuntu2.1 libss2_1.42.9-3ubuntu1.2 libssl1.0.0_1.0.1f-1ubuntu2.15 libstdc++-4.8-dev_4.8.2-19ubuntu1 libstdc++6_4.8.2-19ubuntu1 libtasn1-6_3.4-3ubuntu0.3 libtasn1-6-dev_3.4-3ubuntu0.3 libtimedate-perl_2.3000-1 libtinfo-dev_5.9+20140118-1ubuntu1 libtinfo5_5.9+20140118-1ubuntu1 libtool_2.4.2-1.7ubuntu1 libudev1_204-5ubuntu20 libunistring0_0.9.3-5ubuntu3 libusb-0.1-4_2:0.1.12-23.3ubuntu1 libustr-1.0-1_1.0.4-3ubuntu2 libuuid1_2.20.1-5.1ubuntu20 libwind0-heimdal_1.6~git20131207+dfsg-1ubuntu1 libwrap0_7.6.q-25 libwrap0-dev_7.6.q-25 libxml2_2.9.1+dfsg1-3ubuntu4.4 linux-libc-dev_3.13.0-63.103 lockfile-progs_0.1.17 login_1:4.1.5.1-1ubuntu9 lsb-base_4.1+Debian11ubuntu6 lsb-release_4.1+Debian11ubuntu6 m4_1.4.17-2ubuntu1 make_3.81-8.2ubuntu3 makedev_2.3.1-93ubuntu1 man-db_2.6.7.1-1 mawk_1.3.3-17ubuntu2 mime-support_3.54ubuntu1.1 module-init-tools_15-0ubuntu6 mount_2.20.1-5.1ubuntu20 mountall_2.53 multiarch-support_2.19-0ubuntu6.6 ncurses-base_5.9+20140118-1ubuntu1 ncurses-bin_5.9+20140118-1ubuntu1 odbcinst_2.2.14p2-5ubuntu5 odbcinst1debian2_2.2.14p2-5ubuntu5 openssl_1.0.1f-1ubuntu2.15 optipng_0.6.4-1build1 passwd_1:4.1.5.1-1ubuntu9 patch_2.7.1-4ubuntu2.3 perl_5.18.2-2ubuntu1 perl-base_5.18.2-2ubuntu1 perl-modules_5.18.2-2ubuntu1 pkg-create-dbgsym_0.67~trusty pkgbinarymangler_121 plymouth_0.8.8-0ubuntu17 po-debconf_1.0.16+nmu2ubuntu1 policyrcd-script-zg2_0.1-2 procps_1:3.3.9-1ubuntu2 python3_3.4.0-0ubuntu2 python3-minimal_3.4.0-0ubuntu2 python3.4_3.4.0-2ubuntu1.1 python3.4-minimal_3.4.0-2ubuntu1.1 quilt_0.61-1 readline-common_6.3-4ubuntu2 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-openldap-dummy_0.invalid.0 sed_4.2.2-4ubuntu1 sensible-utils_0.0.9 sysv-rc_2.88dsf-41ubuntu6 sysvinit-utils_2.88dsf-41ubuntu6 tar_1.27.1-1 time_1.7-24 tzdata_2015f-0ubuntu0.14.04 ubuntu-keyring_2012.05.19 udev_204-5ubuntu20 unixodbc_2.2.14p2-5ubuntu5 unixodbc-dev_2.2.14p2-5ubuntu5 upstart_1.12.1-0ubuntu4 util-linux_2.20.1-5.1ubuntu20 xz-utils_5.1.1alpha+20120614-2ubuntu2 zlib1g_1:1.2.8.dfsg-1ubuntu1 zlib1g-dev_1:1.2.8.dfsg-1ubuntu1 ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build │ └──────────────────────────────────────────────────────────────────────────────┘ Unpack source ───────────── gpgv: Signature made Tue Sep 15 18:08:45 2015 UTC using RSA key ID A744BE93 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./openldap_2.4.31-1+nmu2ubuntu8.2.dsc dpkg-source: info: extracting openldap in openldap-2.4.31 dpkg-source: info: unpacking openldap_2.4.31.orig.tar.gz dpkg-source: info: applying openldap_2.4.31-1+nmu2ubuntu8.2.diff.gz dpkg-source: info: upstream files that have been modified: openldap-2.4.31/contrib/ldapc++/LICENSE openldap-2.4.31/doc/guide/COPYRIGHT openldap-2.4.31/doc/guide/LICENSE Check disc space ──────────────── Sufficient free space for build User Environment ──────────────── DEB_BUILD_OPTIONS=parallel=8 HOME=/home/buildd LANG=C LOGNAME=buildd MAIL=/var/mail/buildd OLDPWD=/ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games PWD=/«PKGBUILDDIR» SHELL=/bin/sh SUDO_COMMAND=/usr/sbin/chroot /«CHROOT» su buildd -s /bin/sh -c cd '/«PKGBUILDDIR»' && 'env' SUDO_GID=2501 SUDO_UID=2001 SUDO_USER=buildd TERM=unknown USER=buildd USERNAME=root dpkg-buildpackage ───────────────── dpkg-buildpackage: source package openldap dpkg-buildpackage: source version 2.4.31-1+nmu2ubuntu8.2 dpkg-buildpackage: source distribution trusty-security dpkg-source --before-build openldap-2.4.31 dpkg-buildpackage: host architecture ppc64el fakeroot debian/rules clean dh clean --with quilt,autoreconf --builddirectory=/«PKGBUILDDIR»/debian/build dh_testdir -O--builddirectory=/«PKGBUILDDIR»/debian/build debian/rules override_dh_auto_clean make[1]: Entering directory `/«PKGBUILDDIR»' dh_auto_clean # Update translation templates for debconf debconf-updatepo # Remove our stripped schema from the upstream source area. if [ -z "" ]; then \ set -e; for s in debian/schema/*.schema debian/schema/*.ldif; do \ rm -f servers/slapd/schema/`basename $s`; \ done; \ fi rm -f contrib/slapd-modules/nssov/nss-pam-ldapd/config.sub contrib/slapd-modules/nssov/nss-pam-ldapd/config.guess # Clean the contrib directory rm -rf contrib/slapd-modules/smbk5pwd/.libs \ contrib/slapd-modules/smbk5pwd/smbk5pwd.lo \ contrib/slapd-modules/smbk5pwd/smbk5pwd.la \ contrib/slapd-modules/smbk5pwd/smbk5pwd.o rm -rf contrib/slapd-modules/autogroup/.libs \ contrib/slapd-modules/autogroup/autogroup.lo \ contrib/slapd-modules/autogroup/autogroup.la \ contrib/slapd-modules/autogroup/autogroup.o make[1]: Leaving directory `/«PKGBUILDDIR»' dh_quilt_unpatch -O--builddirectory=/«PKGBUILDDIR»/debian/build No patch removed dh_autoreconf_clean -O--builddirectory=/«PKGBUILDDIR»/debian/build dh_clean -O--builddirectory=/«PKGBUILDDIR»/debian/build debian/rules build-arch dh build-arch --with quilt,autoreconf --builddirectory=/«PKGBUILDDIR»/debian/build dh_testdir -a -O--builddirectory=/«PKGBUILDDIR»/debian/build dh_quilt_patch -a -O--builddirectory=/«PKGBUILDDIR»/debian/build Applying patch nssov-build patching file contrib/slapd-modules/nssov/Makefile Applying patch man-slapd patching file doc/man/man8/slapd.8 Applying patch evolution-ntlm patching file include/ldap.h Hunk #1 succeeded at 2517 (offset -1 lines). patching file libraries/libldap/ntlm.c patching file libraries/libldap/Makefile.in patching file libraries/libldap_r/Makefile.in Applying patch slapi-errorlog-file patching file servers/slapd/slapi/slapi_overlay.c Applying patch ldapi-socket-place patching file include/ldap_defaults.h Applying patch wrong-database-location patching file doc/man/man5/slapd-bdb.5 Hunk #1 succeeded at 131 (offset -2 lines). patching file doc/man/man5/slapd.conf.5 Hunk #1 succeeded at 1987 (offset 18 lines). patching file include/ldap_defaults.h patching file servers/slapd/Makefile.in Hunk #1 succeeded at 439 (offset 9 lines). patching file doc/man/man5/slapd-config.5 Hunk #1 succeeded at 2029 (offset 14 lines). Applying patch index-files-created-as-root patching file doc/man/man8/slapindex.8 patching file servers/slapd/slapindex.c Applying patch sasl-default-path patching file include/ldap_defaults.h patching file servers/slapd/sasl.c Applying patch libldap-symbol-versions patching file libraries/libldap_r/Makefile.in patching file build/top.mk patching file build/openldap.m4 patching file configure.in Hunk #1 succeeded at 1907 (offset 6 lines). patching file libraries/libldap/libldap.map patching file libraries/libldap/Makefile.in patching file libraries/liblber/Makefile.in patching file libraries/liblber/liblber.map Applying patch getaddrinfo-is-threadsafe patching file libraries/libldap/os-ip.c patching file libraries/libldap/util-int.c Applying patch gssapi.diff patching file configure.in Hunk #1 succeeded at 244 with fuzz 1 (offset 2 lines). Hunk #2 succeeded at 593 (offset 7 lines). Hunk #3 succeeded at 1157 (offset 6 lines). Hunk #4 succeeded at 1974 (offset 12 lines). Hunk #5 succeeded at 3220 (offset 41 lines). patching file include/ldap.h Hunk #1 succeeded at 1238 (offset 22 lines). patching file include/portable.hin patching file build/top.mk Applying patch do-not-second-guess-sonames patching file libraries/libldap/cyrus.c patching file servers/slapd/sasl.c Applying patch contrib-modules-use-dpkg-buildflags patching file contrib/slapd-modules/autogroup/Makefile patching file contrib/slapd-modules/smbk5pwd/Makefile Applying patch smbk5pwd-makefile patching file contrib/slapd-modules/smbk5pwd/Makefile Applying patch autogroup-makefile patching file contrib/slapd-modules/autogroup/Makefile Applying patch ldap-conf-tls-cacertdir patching file doc/man/man5/ldap.conf.5 Applying patch add-tlscacert-option-to-ldap-conf patching file libraries/libldap/ldap.conf Applying patch fix-ftbfs-binutils-gold patching file configure.in Hunk #1 succeeded at 1274 (offset 66 lines). patching file libraries/libldap/Makefile.in patching file libraries/libldap_r/Makefile.in Applying patch fix-build-top-mk patching file build/top.mk Applying patch no-AM_INIT_AUTOMAKE patching file configure.in Applying patch switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.diff (Stripping trailing CRs from patch; use --binary to disable.) patching file servers/slapd/module.c Applying patch no-bdb-ABI-second-guessing patching file servers/slapd/back-bdb/init.c Applying patch heimdal-fix (Stripping trailing CRs from patch; use --binary to disable.) patching file contrib/slapd-modules/smbk5pwd/smbk5pwd.c Applying patch bdb-deadlock.patch patching file servers/slapd/back-bdb/init.c Applying patch fix-ldap-distribution.patch patching file build/mkversion Applying patch its-7354-fix-delta-sync-mmr.diff patching file servers/slapd/syncrepl.c Applying patch CVE-2013-4449.patch patching file libraries/librewrite/session.c Applying patch CVE-2015-1545.patch patching file servers/slapd/overlays/deref.c Applying patch CVE-2015-6908.patch patching file libraries/liblber/io.c Now at patch CVE-2015-6908.patch debian/rules override_dh_autoreconf make[1]: Entering directory `/«PKGBUILDDIR»' dh_autoreconf debian/rules -- autoreconf make[2]: Entering directory `/«PKGBUILDDIR»' autoreconf -f -i . contrib/ldapc++ aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION configure.in:1414: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1414: the top level configure.in:1429: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1429: the top level configure.in:1430: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1430: the top level configure.in:1431: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1431: the top level configure.in:1432: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1432: the top level configure.in:1433: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1433: the top level configure.in:1435: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1435: the top level configure.in:1437: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1437: the top level configure.in:1442: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1442: the top level configure.in:1445: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1445: the top level configure.in:1446: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1446: the top level configure.in:1448: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1448: the top level configure.in:1450: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1450: the top level configure.in:1452: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1452: the top level configure.in:1454: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1454: the top level configure.in:1457: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1457: the top level configure.in:1542: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1542: the top level configure.in:1938: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1938: the top level configure.in:2573: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2573: the top level configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION configure.in:1414: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1414: the top level configure.in:1429: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1429: the top level configure.in:1430: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1430: the top level configure.in:1431: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1431: the top level configure.in:1432: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1432: the top level configure.in:1433: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1433: the top level configure.in:1435: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1435: the top level configure.in:1437: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1437: the top level configure.in:1442: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1442: the top level configure.in:1445: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1445: the top level configure.in:1446: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1446: the top level configure.in:1448: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1448: the top level configure.in:1450: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1450: the top level configure.in:1452: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1452: the top level configure.in:1454: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1454: the top level configure.in:1457: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1457: the top level configure.in:1542: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1542: the top level configure.in:1938: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1938: the top level configure.in:2573: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2573: the top level libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, `build'. libtoolize: copying file `build/ltmain.sh' libtoolize: Consider adding `AC_CONFIG_MACRO_DIR([m4])' to configure.in and libtoolize: rerunning libtoolize, to keep the correct libtool macros in-tree. libtoolize: Consider adding `-I m4' to ACLOCAL_AMFLAGS in Makefile.am. aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION configure.in:1414: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1414: the top level configure.in:1429: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1429: the top level configure.in:1430: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1430: the top level configure.in:1431: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1431: the top level configure.in:1432: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1432: the top level configure.in:1433: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1433: the top level configure.in:1435: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1435: the top level configure.in:1437: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1437: the top level configure.in:1442: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1442: the top level configure.in:1445: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1445: the top level configure.in:1446: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1446: the top level configure.in:1448: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1448: the top level configure.in:1450: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1450: the top level configure.in:1452: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1452: the top level configure.in:1454: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1454: the top level configure.in:1457: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1457: the top level configure.in:1542: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1542: the top level configure.in:1938: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1938: the top level configure.in:2573: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2573: the top level configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION configure.in:1414: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1414: the top level configure.in:1429: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1429: the top level configure.in:1430: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1430: the top level configure.in:1431: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1431: the top level configure.in:1432: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1432: the top level configure.in:1433: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1433: the top level configure.in:1435: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1435: the top level configure.in:1437: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1437: the top level configure.in:1442: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1442: the top level configure.in:1445: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1445: the top level configure.in:1446: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1446: the top level configure.in:1448: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1448: the top level configure.in:1450: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1450: the top level configure.in:1452: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1452: the top level configure.in:1454: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1454: the top level configure.in:1457: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1457: the top level configure.in:1542: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1542: the top level configure.in:1938: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1938: the top level configure.in:2573: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2573: the top level configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION configure.in:1414: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1414: the top level configure.in:1429: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1429: the top level configure.in:1430: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1430: the top level configure.in:1431: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1431: the top level configure.in:1432: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1432: the top level configure.in:1433: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1433: the top level configure.in:1435: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1435: the top level configure.in:1437: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1437: the top level configure.in:1442: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1442: the top level configure.in:1445: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1445: the top level configure.in:1446: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1446: the top level configure.in:1448: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1448: the top level configure.in:1450: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1450: the top level configure.in:1452: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1452: the top level configure.in:1454: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1454: the top level configure.in:1457: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... configure.in:1457: the top level configure.in:1542: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1542: the top level configure.in:1938: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1938: the top level configure.in:2573: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2573: the top level aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' libtoolize: putting auxiliary files in `.'. libtoolize: copying file `./ltmain.sh' libtoolize: Consider adding `AC_CONFIG_MACRO_DIR([m4])' to configure.in and libtoolize: rerunning libtoolize, to keep the correct libtool macros in-tree. libtoolize: Consider adding `-I m4' to ACLOCAL_AMFLAGS in Makefile.am. aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' automake: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:31: installing './compile' automake: warning: autoconf input should be named 'configure.ac', not 'configure.in' cp -f /usr/share/misc/config.guess /usr/share/misc/config.sub build/ make[2]: Leaving directory `/«PKGBUILDDIR»' make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_auto_configure make[1]: Entering directory `/«PKGBUILDDIR»' # Check if we include the RFCs, Internet-Drafts, or upstream schemas # with RFC text (which are non DFSG-free). You can set DFSG_NONFREE # to build the packages from the unchanged upstream sources but Debian # can not ship the RFCs in main so this test is here to make sure it # does not get in by accident again. -- Torsten if [ -z "" ]; then \ if [ -e doc/drafts ] || [ -e doc/rfc ]; then exit 1; fi; \ if [ -e servers/slapd/schema/core.schema ] \ && grep -q 'RFC 4519 definition' servers/slapd/schema/core.schema; \ then \ exit 1; \ fi; \ fi # Copy our stripped schema versions into where upstream expects them. if [ -z "" ]; then \ cp debian/schema/*.schema debian/schema/*.ldif \ servers/slapd/schema/; \ fi dh_auto_configure -- --prefix=/usr --libexecdir='${prefix}/lib' --sysconfdir=/etc --localstatedir=/var --mandir='${prefix}/share/man' --enable-debug --enable-dynamic --enable-syslog --enable-proctitle --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --disable-lmpasswd --enable-spasswd --enable-modules --enable-rewrite --enable-rlookups --enable-slapi --enable-slp --enable-wrappers --enable-backends=mod --disable-ndb --enable-overlays=mod --with-subdir=ldap --with-cyrus-sasl --with-threads --with-gssapi --with-tls=gnutls --with-odbc=unixodbc --disable-mdb configure: WARNING: unrecognized options: --disable-maintainer-mode, --disable-dependency-tracking checking whether make sets $(MAKE)... yes Configuring OpenLDAP 2.4.31-Release ... checking build system type... powerpc64le-unknown-linux-gnu checking host system type... powerpc64le-unknown-linux-gnu checking target system type... powerpc64le-unknown-linux-gnu checking configure arguments... done checking for cc... cc checking for ar... ar checking how to print strings... printf checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether cc accepts -g... yes checking for cc option to accept ISO C89... none needed checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by cc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 3458764513820540925 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert powerpc64le-unknown-linux-gnu file names to powerpc64le-unknown-linux-gnu format... func_convert_file_noop checking how to convert powerpc64le-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... dlltool checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from cc object... ok checking for sysroot... no checking for mt... mt checking if mt is a manifest tool... no checking how to run the C preprocessor... cc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if cc supports -fno-rtti -fno-exceptions... no checking for cc option to produce PIC... -fPIC -DPIC checking if cc PIC flag -fPIC -DPIC works... yes checking if cc static flag -static works... yes checking if cc supports -c -o file.o... yes checking if cc supports -c -o file.o... (cached) yes checking whether the cc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... no checking for dlopen in -ldl... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for perl... /usr/bin/perl checking how to run the C preprocessor... cc -E checking whether we are using MS Visual C++... no checking for be_app in -lbe... no checking whether we are using the GNU C compiler... (cached) yes checking whether cc accepts -g... (cached) yes checking for cc option to accept ISO C89... (cached) none needed checking for cc depend flag... -M checking for afopen in -ls... no checking ltdl.h usability... yes checking ltdl.h presence... yes checking for ltdl.h... yes checking for lt_dlinit in -lltdl... yes checking for EBCDIC... no checking for ANSI C header files... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking whether termios.h defines TIOCGWINSZ... no checking whether sys/ioctl.h defines TIOCGWINSZ... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking arpa/nameser.h usability... yes checking arpa/nameser.h presence... yes checking for arpa/nameser.h... yes checking assert.h usability... yes checking assert.h presence... yes checking for assert.h... yes checking bits/types.h usability... yes checking bits/types.h presence... yes checking for bits/types.h... yes checking conio.h usability... no checking conio.h presence... no checking for conio.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking direct.h usability... no checking direct.h presence... no checking for direct.h... no checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking filio.h usability... no checking filio.h presence... no checking for filio.h... no checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking grp.h usability... yes checking grp.h presence... yes checking for grp.h... yes checking io.h usability... no checking io.h presence... no checking for io.h... no checking libutil.h usability... no checking libutil.h presence... no checking for libutil.h... no checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking for memory.h... (cached) yes checking psap.h usability... no checking psap.h presence... no checking for psap.h... no checking pwd.h usability... yes checking pwd.h presence... yes checking for pwd.h... yes checking process.h usability... no checking process.h presence... no checking for process.h... no checking sgtty.h usability... yes checking sgtty.h presence... yes checking for sgtty.h... yes checking shadow.h usability... yes checking shadow.h presence... yes checking for shadow.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sysexits.h usability... yes checking sysexits.h presence... yes checking for sysexits.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/filio.h usability... no checking sys/filio.h presence... no checking for sys/filio.h... no checking sys/fstyp.h usability... no checking sys/fstyp.h presence... no checking for sys/fstyp.h... no checking sys/errno.h usability... yes checking sys/errno.h presence... yes checking for sys/errno.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sys/privgrp.h usability... no checking sys/privgrp.h presence... no checking for sys/privgrp.h... no checking sys/resource.h usability... yes checking sys/resource.h presence... yes checking for sys/resource.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking sys/syslog.h usability... yes checking sys/syslog.h presence... yes checking for sys/syslog.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking sys/uio.h usability... yes checking sys/uio.h presence... yes checking for sys/uio.h... yes checking sys/vmount.h usability... no checking sys/vmount.h presence... no checking for sys/vmount.h... no checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking termios.h usability... yes checking termios.h presence... yes checking for termios.h... yes checking for unistd.h... (cached) yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking for resolv.h... yes checking for netinet/tcp.h... yes checking for sys/ucred.h... no checking for sigaction... yes checking for sigset... yes checking for socket... yes checking for select... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking types of arguments for select... int,fd_set *,struct timeval * checking for poll... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/epoll.h usability... yes checking sys/epoll.h presence... yes checking for sys/epoll.h... yes checking for epoll system call... yes checking sys/devpoll.h usability... no checking sys/devpoll.h presence... no checking for sys/devpoll.h... no checking declaration of sys_errlist... yes checking for strerror... yes checking for strerror_r... yes checking non-posix strerror_r... yes checking for regex.h... yes checking for library containing regfree... none required checking for compatible POSIX regex... yes checking sys/uuid.h usability... no checking sys/uuid.h presence... no checking for sys/uuid.h... no checking uuid/uuid.h usability... no checking uuid/uuid.h presence... no checking for uuid/uuid.h... no checking to see if -lrpcrt4 is needed for win32 UUID support... no checking for resolver link (default)... no checking for resolver link (-lresolv)... yes checking for hstrerror... yes checking for getaddrinfo... yes checking for getnameinfo... yes checking for gai_strerror... yes checking for inet_ntop... yes checking INET6_ADDRSTRLEN... yes checking struct sockaddr_storage... yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking gssapi/gssapi.h usability... yes checking gssapi/gssapi.h presence... yes checking for gssapi/gssapi.h... yes checking for gss_wrap in -lgssapi... yes checking gnutls/gnutls.h usability... yes checking gnutls/gnutls.h presence... yes checking for gnutls/gnutls.h... yes checking for gnutls_init in -lgnutls... yes checking for _beginthread... no checking pthread.h usability... yes checking pthread.h presence... yes checking for pthread.h... yes checking POSIX thread version... 10 checking for LinuxThreads pthread.h... no checking for GNU Pth pthread.h... no checking sched.h usability... yes checking sched.h presence... yes checking for sched.h... yes checking for pthread_create in default libraries... no checking for pthread link with -kthread... no checking for pthread link with -pthread... yes checking for sched_yield... yes checking for pthread_yield... yes checking for thr_yield... no checking for pthread_kill... yes checking for pthread_rwlock_destroy with ... yes checking for pthread_detach with ... yes checking for pthread_setconcurrency... yes checking for pthread_getconcurrency... yes checking for thr_setconcurrency... no checking for thr_getconcurrency... no checking for pthread_kill_other_threads_np... no checking for LinuxThreads implementation... no checking for LinuxThreads consistency... no checking if pthread_create() works... yes checking if select yields when using pthreads... yes checking for thread specific errno... yes checking for thread specific h_errno... yes checking for ctime_r... yes checking for gmtime_r... yes checking for localtime_r... yes checking for gethostbyname_r... yes checking for gethostbyaddr_r... yes checking number of arguments of ctime_r... 2 checking number of arguments of gethostbyname_r... 6 checking number of arguments of gethostbyaddr_r... 8 checking db.h usability... yes checking db.h presence... yes checking for db.h... yes checking for Berkeley DB major version in db.h... 5 checking for Berkeley DB minor version in db.h... 3 checking if Berkeley DB version supported by BDB/HDB backends... yes checking for Berkeley DB link (-ldb-5.3)... yes checking for Berkeley DB library and header version match... yes checking for Berkeley DB thread support... yes checking for .symver assembler directive... yes checking for ld --version-script... yes checking for .symver assembler directive... (cached) yes checking for ld --version-script... (cached) yes checking tcpd.h usability... yes checking tcpd.h presence... yes checking for tcpd.h... yes checking for TCP wrappers library... -lwrap checking for openlog... yes checking sql.h usability... yes checking sql.h presence... yes checking for sql.h... yes checking sqlext.h usability... yes checking sqlext.h presence... yes checking for sqlext.h... yes checking for SQLDriverConnect in -lodbc... yes checking unicode/utypes.h usability... no checking unicode/utypes.h presence... no checking for unicode/utypes.h... no configure: WARNING: ICU not available checking sasl/sasl.h usability... yes checking sasl/sasl.h presence... yes checking for sasl/sasl.h... yes checking sasl.h usability... no checking sasl.h presence... no checking for sasl.h... no checking for sasl_client_init in -lsasl2... yes checking Cyrus SASL library version... yes checking for sasl_version... yes checking fetch(3) library... no checking for crypt... no checking for crypt in -lcrypt... yes checking for setproctitle... no checking for setproctitle in -lutil... no checking slp.h usability... yes checking slp.h presence... yes checking for slp.h... yes checking for SLPOpen in -lslp... yes checking for mode_t... yes checking for off_t... yes checking for pid_t... yes checking for ssize_t... yes checking for caddr_t... yes checking for size_t... yes checking for long long... yes checking for ptrdiff_t... yes checking for socklen_t... yes checking the type of arg 3 to accept()... socklen_t * checking return type of signal handlers... void checking for sig_atomic_t... yes checking for uid_t in sys/types.h... yes checking whether time.h and sys/time.h may both be included... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_passwd... yes checking if toupper() requires islower()... no checking for an ANSI C-conforming const... yes checking if compiler understands volatile... yes checking whether byte ordering is bigendian... no checking size of short... 2 checking size of int... 4 checking size of long... 8 checking size of long long... 8 checking size of wchar_t... 4 checking for working memcmp... yes checking for strftime... yes checking for inet_aton()... yes checking for _spawnlp... no checking for _snprintf... no checking for vsnprintf... yes checking for _vsnprintf... no checking for vprintf... yes checking for _doprnt... no checking for snprintf... yes checking for vsnprintf... (cached) yes checking for bcopy... yes checking for closesocket... no checking for chroot... yes checking for endgrent... yes checking for endpwent... yes checking for fcntl... yes checking for flock... yes checking for fstat... yes checking for getdtablesize... yes checking for geteuid... yes checking for getgrgid... yes checking for gethostname... yes checking for getpassphrase... no checking for getpwuid... yes checking for getpwnam... yes checking for getspnam... yes checking for gettimeofday... yes checking for initgroups... yes checking for inet_ntoa_b... no checking for ioctl... yes checking for lockf... yes checking for memcpy... yes checking for memmove... yes checking for memrchr... yes checking for mkstemp... yes checking for mktemp... yes checking for pipe... yes checking for read... yes checking for recv... yes checking for recvfrom... yes checking for setpwfile... no checking for setgid... yes checking for setegid... yes checking for setsid... yes checking for setuid... yes checking for seteuid... yes checking for signal... yes checking for strdup... yes checking for strpbrk... yes checking for strrchr... yes checking for strsep... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for strtoq... yes checking for strtouq... yes checking for strtoll... yes checking for strtoull... yes checking for strspn... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for write... yes checking for send... yes checking for sendmsg... yes checking for sendto... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for struct msghdr.msg_accrightslen... no checking for struct msghdr.msg_control... yes checking for struct stat.st_fstype... no checking for struct stat.st_vfstype... no checking for ltdl.h... (cached) yes checking for lt_dlinit in -lltdl... (cached) yes configure: WARNING: Use of --without-threads is recommended with back-shell configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/man/Makefile config.status: creating doc/man/man1/Makefile config.status: creating doc/man/man3/Makefile config.status: creating doc/man/man5/Makefile config.status: creating doc/man/man8/Makefile config.status: creating clients/Makefile config.status: creating clients/tools/Makefile config.status: creating include/Makefile config.status: creating libraries/Makefile config.status: creating libraries/liblber/Makefile config.status: creating libraries/libldap/Makefile config.status: creating libraries/libldap_r/Makefile config.status: creating libraries/liblunicode/Makefile config.status: creating libraries/liblutil/Makefile config.status: creating libraries/librewrite/Makefile config.status: creating servers/Makefile config.status: creating servers/slapd/Makefile config.status: creating servers/slapd/back-bdb/Makefile config.status: creating servers/slapd/back-dnssrv/Makefile config.status: creating servers/slapd/back-hdb/Makefile config.status: creating servers/slapd/back-ldap/Makefile config.status: creating servers/slapd/back-ldif/Makefile config.status: creating servers/slapd/back-mdb/Makefile config.status: creating servers/slapd/back-meta/Makefile config.status: creating servers/slapd/back-monitor/Makefile config.status: creating servers/slapd/back-ndb/Makefile config.status: creating servers/slapd/back-null/Makefile config.status: creating servers/slapd/back-passwd/Makefile config.status: creating servers/slapd/back-perl/Makefile config.status: creating servers/slapd/back-relay/Makefile config.status: creating servers/slapd/back-shell/Makefile config.status: creating servers/slapd/back-sock/Makefile config.status: creating servers/slapd/back-sql/Makefile config.status: creating servers/slapd/shell-backends/Makefile config.status: creating servers/slapd/slapi/Makefile config.status: creating servers/slapd/overlays/Makefile config.status: creating tests/Makefile config.status: creating tests/run config.status: creating tests/progs/Makefile config.status: creating include/portable.h config.status: creating include/ldap_features.h config.status: creating include/lber_types.h config.status: executing libtool commands config.status: executing default commands Making servers/slapd/backends.c Add config ... Add ldif ... Making servers/slapd/overlays/statover.c Please run "make depend" to build dependencies configure: WARNING: unrecognized options: --disable-maintainer-mode, --disable-dependency-tracking make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_auto_build make[1]: Entering directory `/«PKGBUILDDIR»' dh_auto_build -- STRIP= make[2]: Entering directory `/«PKGBUILDDIR»/debian/build' Making all in /«PKGBUILDDIR»/debian/build Entering subdirectory include make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/include' Making ldap_config.h make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/include' Entering subdirectory libraries make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries' Making all in /«PKGBUILDDIR»/debian/build/libraries Entering subdirectory liblutil make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries/liblutil' rm -f version.c ../../../../build/mkversion -v "" liblutil.a > version.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o base64.o ../../../../libraries/liblutil/base64.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o entropy.o ../../../../libraries/liblutil/entropy.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o sasl.o ../../../../libraries/liblutil/sasl.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o signal.o ../../../../libraries/liblutil/signal.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o hash.o ../../../../libraries/liblutil/hash.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o passfile.o ../../../../libraries/liblutil/passfile.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o md5.o ../../../../libraries/liblutil/md5.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o passwd.o ../../../../libraries/liblutil/passwd.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o sha1.o ../../../../libraries/liblutil/sha1.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o getpass.o ../../../../libraries/liblutil/getpass.c ../../../../libraries/liblutil/getpass.c: In function 'lutil_getpass': ../../../../libraries/liblutil/getpass.c:120:3: warning: 'sig' may be used uninitialized in this function [-Wmaybe-uninitialized] (void) SIGNAL (SIGINT, sig); ^ In file included from ../../../../libraries/liblutil/getpass.c:42:0: ../../../../include/ac/termios.h:32:47: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized] #define SETFLAGS( tio, flags ) ((tio).c_lflag = (flags)) ^ ../../../../libraries/liblutil/getpass.c:78:16: note: 'flags' was declared here TERMFLAG_TYPE flags; ^ cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o lockf.o ../../../../libraries/liblutil/lockf.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o utils.o ../../../../libraries/liblutil/utils.c ../../../../libraries/liblutil/utils.c: In function 'lutil_str2bin': ../../../../libraries/liblutil/utils.c:692:4: warning: 'j' may be used uninitialized in this function [-Wmaybe-uninitialized] j++; ^ ../../../../libraries/liblutil/utils.c:671:9: note: 'j' was declared here int i, j; ^ cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o uuid.o ../../../../libraries/liblutil/uuid.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o sockpair.o ../../../../libraries/liblutil/sockpair.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o avl.o ../../../../libraries/liblutil/avl.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o tavl.o ../../../../libraries/liblutil/tavl.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o meter.o ../../../../libraries/liblutil/meter.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o setproctitle.o ../../../../libraries/liblutil/setproctitle.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o getpeereid.o ../../../../libraries/liblutil/getpeereid.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o detach.o ../../../../libraries/liblutil/detach.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o version.o version.c ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o meter.o setproctitle.o getpeereid.o detach.o version.o ar: creating liblutil.a make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries/liblutil' Entering subdirectory liblber make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries/liblber' rm -f version.c ../../../../build/mkversion -v "" liblber.la > version.c /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c -fPIC -DPIC -o .libs/assert.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c -fPIE -o assert.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c -fPIC -DPIC -o .libs/decode.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c -fPIE -o decode.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c -fPIC -DPIC -o .libs/encode.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c -fPIE -o encode.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c -fPIC -DPIC -o .libs/io.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c -fPIE -o io.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c -fPIC -DPIC -o .libs/bprint.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c -fPIE -o bprint.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c -fPIC -DPIC -o .libs/debug.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c -fPIE -o debug.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c -fPIC -DPIC -o .libs/memory.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c -fPIE -o memory.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c -fPIC -DPIC -o .libs/options.o ../../../../libraries/liblber/options.c: In function 'ber_get_option': ../../../../libraries/liblber/options.c:37:17: warning: variable 'sb' set but not used [-Wunused-but-set-variable] const Sockbuf *sb; ^ ../../../../libraries/liblber/options.c: In function 'ber_set_option': ../../../../libraries/liblber/options.c:125:11: warning: variable 'sb' set but not used [-Wunused-but-set-variable] Sockbuf *sb; ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c -fPIE -o options.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c -fPIE -o sockbuf.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c -fPIC -DPIC -o .libs/stdio.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c -fPIE -o stdio.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c -fPIE -o version.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/powerpc64le-linux-gnu "-Wl,--version-script=../../../../libraries/liblber/liblber.map" -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo -lresolv libtool: link: cc -shared -fPIC -DPIC .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -lresolv -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/liblber/liblber.map -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "liblber-2.4.so.2" && ln -s "liblber-2.4.so.2.8.3" "liblber-2.4.so.2") libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber-2.4.so.2.8.3" "liblber.so") libtool: link: ar cru .libs/liblber.a assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o libtool: link: ranlib .libs/liblber.a libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" ) cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o dtest.o ../../../../libraries/liblber/dtest.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dtest dtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o etest.o ../../../../libraries/liblber/etest.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/etest etest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o idtest.o ../../../../libraries/liblber/idtest.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/idtest idtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries/liblber' Entering subdirectory liblunicode make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries/liblunicode' rm -f version.c ../../../../build/mkversion -v "" liblunicode.a > version.c touch .links cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ucdata.o ucdata.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ure.o ure.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o urestubs.o urestubs.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ucstr.o ../../../../libraries/liblunicode/ucstr.c ../../../../libraries/liblunicode/ucstr.c: In function 'UTF8bvnormalize': ../../../../libraries/liblunicode/ucstr.c:111:51: warning: variable 'last' set but not used [-Wunused-but-set-variable] int i, j, len, clen, outpos, ucsoutlen, outsize, last; ^ cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o version.o version.c ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o ar: creating liblunicode.a make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries/liblunicode' Entering subdirectory libldap make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries/libldap' rm -f version.c ../../../../build/mkversion -v "" libldap.la > version.c /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c -fPIC -DPIC -o .libs/bind.o ../../../../libraries/libldap/bind.c: In function 'ldap_bind': ../../../../libraries/libldap/bind.c:68:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/bind.c: In function 'ldap_bind_s': ../../../../libraries/libldap/bind.c:109:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c -fPIE -o bind.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c -fPIC -DPIC -o .libs/open.o ../../../../libraries/libldap/open.c: In function 'ldap_open': ../../../../libraries/libldap/open.c:69:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", ^ ../../../../libraries/libldap/open.c:86:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", ^ ../../../../libraries/libldap/open.c: In function 'ldap_create': ../../../../libraries/libldap/open.c:113:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/open.c: In function 'ldap_initialize': ../../../../libraries/libldap/open.c:251:3: warning: implicit declaration of function 'ldap_is_ldapc_url' [-Wimplicit-function-declaration] if (ldap_is_ldapc_url(url)) ^ ../../../../libraries/libldap/open.c: In function 'ldap_int_open_connection': ../../../../libraries/libldap/open.c:363:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/open.c: In function 'ldap_dup': ../../../../libraries/libldap/open.c:524:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c -fPIE -o open.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c -fPIC -DPIC -o .libs/result.o ../../../../libraries/libldap/result.c: In function 'ldap_result': ../../../../libraries/libldap/result.c:114:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); ^ ../../../../libraries/libldap/result.c: In function 'chkResponseList': ../../../../libraries/libldap/result.c:152:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../libraries/libldap/result.c:221:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/result.c: In function 'wait4msg': ../../../../libraries/libldap/result.c:261:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", ^ ../../../../libraries/libldap/result.c:316:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/result.c: In function 'try_read1msg': ../../../../libraries/libldap/result.c:504:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../../../libraries/libldap/result.c:676:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/result.c:725:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/result.c:770:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/result.c:798:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/result.c:827:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/result.c:864:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", ^ ../../../../libraries/libldap/result.c: In function 'merge_error_info': ../../../../libraries/libldap/result.c:1222:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", ^ ../../../../libraries/libldap/result.c: In function 'ldap_msgfree': ../../../../libraries/libldap/result.c:1274:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/result.c: In function 'ldap_msgdelete': ../../../../libraries/libldap/result.c:1299:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", ^ ../../../../libraries/libldap/result.c: In function 'ldap_result': ../../../../libraries/libldap/result.c:649:21: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized] lr->lr_res_msgtype = tag; ^ ../../../../libraries/libldap/result.c:449:15: note: 'lr' was declared here LDAPRequest *lr, *tmplr, dummy_lr = { 0 }; ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c -fPIE -o result.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c -fPIC -DPIC -o .libs/error.o ../../../../libraries/libldap/error.c: In function 'ldap_err2string': ../../../../libraries/libldap/error.c:36:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/error.c: In function 'ldap_parse_result': ../../../../libraries/libldap/error.c:251:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c -fPIE -o error.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c -fPIC -DPIC -o .libs/compare.o ../../../../libraries/libldap/compare.c: In function 'ldap_compare_ext': ../../../../libraries/libldap/compare.c:65:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c -fPIE -o compare.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c -fPIC -DPIC -o .libs/search.o ../../../../libraries/libldap/search.c: In function 'ldap_pvt_search': ../../../../libraries/libldap/search.c:93:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/search.c: In function 'ldap_search': ../../../../libraries/libldap/search.c:230:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/search.c: In function 'ldap_build_search_req': ../../../../libraries/libldap/search.c:370:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c -fPIE -o search.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c -fPIC -DPIC -o .libs/controls.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c -fPIE -o controls.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c -fPIC -DPIC -o .libs/messages.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c -fPIE -o messages.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c -fPIC -DPIC -o .libs/references.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c -fPIE -o references.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c -fPIC -DPIC -o .libs/extended.o ../../../../libraries/libldap/extended.c: In function 'ldap_extended_operation': ../../../../libraries/libldap/extended.c:58:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/extended.c: In function 'ldap_extended_operation_s': ../../../../libraries/libldap/extended.c:128:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/extended.c: In function 'ldap_parse_extended_result': ../../../../libraries/libldap/extended.c:179:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/extended.c: In function 'ldap_parse_intermediate': ../../../../libraries/libldap/extended.c:303:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c -fPIE -o extended.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c -fPIC -DPIC -o .libs/cyrus.o ../../../../libraries/libldap/cyrus.c: In function 'ldap_int_sasl_open': ../../../../libraries/libldap/cyrus.c:332:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", ^ ../../../../libraries/libldap/cyrus.c: In function 'ldap_int_sasl_bind': ../../../../libraries/libldap/cyrus.c:380:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", ^ ../../../../libraries/libldap/cyrus.c:537:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/cyrus.c:553:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/cyrus.c:565:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c -fPIE -o cyrus.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c -fPIC -DPIC -o .libs/modify.o ../../../../libraries/libldap/modify.c: In function 'ldap_modify_ext': ../../../../libraries/libldap/modify.c:91:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/modify.c: In function 'ldap_modify': ../../../../libraries/libldap/modify.c:181:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c -fPIE -o modify.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c -fPIC -DPIC -o .libs/add.o ../../../../libraries/libldap/add.c: In function 'ldap_add_ext': ../../../../libraries/libldap/add.c:123:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c -fPIE -o add.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c -fPIC -DPIC -o .libs/modrdn.o ../../../../libraries/libldap/modrdn.c: In function 'ldap_rename': ../../../../libraries/libldap/modrdn.c:80:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/modrdn.c: In function 'ldap_rename2': ../../../../libraries/libldap/modrdn.c:163:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c -fPIE -o modrdn.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c -fPIC -DPIC -o .libs/delete.o ../../../../libraries/libldap/delete.c: In function 'ldap_delete_ext': ../../../../libraries/libldap/delete.c:59:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/delete.c: In function 'ldap_delete': ../../../../libraries/libldap/delete.c:147:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c -fPIE -o delete.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c -fPIC -DPIC -o .libs/abandon.o ../../../../libraries/libldap/abandon.c: In function 'ldap_abandon_ext': ../../../../libraries/libldap/abandon.c:71:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); ^ ../../../../libraries/libldap/abandon.c: In function 'ldap_abandon': ../../../../libraries/libldap/abandon.c:101:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); ^ ../../../../libraries/libldap/abandon.c: In function 'do_abandon': ../../../../libraries/libldap/abandon.c:133:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c -fPIE -o abandon.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c -fPIC -DPIC -o .libs/sasl.o ../../../../libraries/libldap/sasl.c: In function 'ldap_sasl_bind': ../../../../libraries/libldap/sasl.c:72:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/sasl.c: In function 'ldap_sasl_bind_s': ../../../../libraries/libldap/sasl.c:171:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/sasl.c: In function 'ldap_parse_sasl_bind_result': ../../../../libraries/libldap/sasl.c:253:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/sasl.c: In function 'ldap_pvt_sasl_getmechs': ../../../../libraries/libldap/sasl.c:362:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/sasl.c: In function 'ldap_sasl_interactive_bind': ../../../../libraries/libldap/sasl.c:462:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/sasl.c:469:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/sasl.c: In function 'ldap_pvt_sasl_generic_install': ../../../../libraries/libldap/sasl.c:831:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c -fPIE -o sasl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c -fPIC -DPIC -o .libs/gssapi.o ../../../../libraries/libldap/gssapi.c: In function 'map_gsserr2ldap': ../../../../libraries/libldap/gssapi.c:355:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", ^ ../../../../libraries/libldap/gssapi.c: In function 'ldap_gssapi_get_rootdse_infos': ../../../../libraries/libldap/gssapi.c:399:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_gssapi_get_rootdse_infos\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/gssapi.c: In function 'guess_service_principal': ../../../../libraries/libldap/gssapi.c:566:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "principal for host[%s]: '%s'\n", ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c -fPIE -o gssapi.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c -fPIC -DPIC -o .libs/sbind.o ../../../../libraries/libldap/sbind.c: In function 'ldap_simple_bind': ../../../../libraries/libldap/sbind.c:68:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/sbind.c: In function 'ldap_simple_bind_s': ../../../../libraries/libldap/sbind.c:103:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c -fPIE -o sbind.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c -fPIC -DPIC -o .libs/unbind.o ../../../../libraries/libldap/unbind.c: In function 'ldap_unbind': ../../../../libraries/libldap/unbind.c:67:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/unbind.c: In function 'ldap_send_unbind': ../../../../libraries/libldap/unbind.c:265:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c -fPIE -o unbind.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c -fPIC -DPIC -o .libs/cancel.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c -fPIE -o cancel.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c -fPIC -DPIC -o .libs/filter.o ../../../../libraries/libldap/filter.c: In function 'ldap_pvt_put_filter': ../../../../libraries/libldap/filter.c:367:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); ^ ../../../../libraries/libldap/filter.c:385:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", ^ ../../../../libraries/libldap/filter.c:399:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", ^ ../../../../libraries/libldap/filter.c:413:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", ^ ../../../../libraries/libldap/filter.c:431:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", ^ ../../../../libraries/libldap/filter.c:477:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", ^ ../../../../libraries/libldap/filter.c:492:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", ^ ../../../../libraries/libldap/filter.c: In function 'put_filter_list': ../../../../libraries/libldap/filter.c:523:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", ^ ../../../../libraries/libldap/filter.c: In function 'put_simple_filter': ../../../../libraries/libldap/filter.c:563:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", ^ ../../../../libraries/libldap/filter.c: In function 'put_substring_filter': ../../../../libraries/libldap/filter.c:729:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", ^ ../../../../libraries/libldap/filter.c: In function 'put_vrFilter': ../../../../libraries/libldap/filter.c:815:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); ^ ../../../../libraries/libldap/filter.c:855:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", ^ ../../../../libraries/libldap/filter.c:901:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", ^ ../../../../libraries/libldap/filter.c:916:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", ^ ../../../../libraries/libldap/filter.c: In function 'put_vrFilter_list': ../../../../libraries/libldap/filter.c:959:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", ^ ../../../../libraries/libldap/filter.c: In function 'put_simple_vrFilter': ../../../../libraries/libldap/filter.c:993:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c -fPIE -o filter.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c -fPIC -DPIC -o .libs/free.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c -fPIE -o free.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c -fPIC -DPIC -o .libs/sort.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c -fPIE -o sort.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c -fPIE -o passwd.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c -fPIC -DPIC -o .libs/whoami.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c -fPIE -o whoami.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c -fPIC -DPIC -o .libs/getdn.o ../../../../libraries/libldap/getdn.c: In function 'ldap_get_dn': ../../../../libraries/libldap/getdn.c:92:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/getdn.c: In function 'ldap_get_dn_ber': ../../../../libraries/libldap/getdn.c:115:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/getdn.c: In function 'ldap_dn2ufn': ../../../../libraries/libldap/getdn.c:162:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/getdn.c: In function 'ldap_explode_dn': ../../../../libraries/libldap/getdn.c:181:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/getdn.c: In function 'ldap_explode_rdn': ../../../../libraries/libldap/getdn.c:221:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/getdn.c: In function 'ldap_dn2dcedn': ../../../../libraries/libldap/getdn.c:302:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/getdn.c: In function 'ldap_dcedn2dn': ../../../../libraries/libldap/getdn.c:315:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/getdn.c: In function 'ldap_dn2ad_canonical': ../../../../libraries/libldap/getdn.c:327:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/getdn.c: In function 'ldap_dn_normalize': ../../../../libraries/libldap/getdn.c:358:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/getdn.c: In function 'ldap_bv2dn_x': ../../../../libraries/libldap/getdn.c:710:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); ^ ../../../../libraries/libldap/getdn.c: In function 'ldap_dn2bv_x': ../../../../libraries/libldap/getdn.c:2984:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c -fPIE -o getdn.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c -fPIC -DPIC -o .libs/getentry.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c -fPIE -o getentry.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c -fPIC -DPIC -o .libs/getattr.o ../../../../libraries/libldap/getattr.c: In function 'ldap_first_attribute': ../../../../libraries/libldap/getattr.c:39:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/getattr.c: In function 'ldap_next_attribute': ../../../../libraries/libldap/getattr.c:101:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/getattr.c: In function 'ldap_get_attribute_ber': ../../../../libraries/libldap/getattr.c:134:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c -fPIE -o getattr.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c -fPIC -DPIC -o .libs/getvalues.o ../../../../libraries/libldap/getvalues.c: In function 'ldap_get_values': ../../../../libraries/libldap/getvalues.c:45:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/getvalues.c: In function 'ldap_get_values_len': ../../../../libraries/libldap/getvalues.c:102:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c -fPIE -o getvalues.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c -fPIC -DPIC -o .libs/addentry.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c -fPIE -o addentry.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c -fPIC -DPIC -o .libs/request.o ../../../../libraries/libldap/request.c: In function 'ldap_send_initial_request': ../../../../libraries/libldap/request.c:125:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/request.c:140:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/request.c: In function 'ldap_send_server_request': ../../../../libraries/libldap/request.c:233:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/request.c:373:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable] ber_tag_t tag, rtag; ^ ../../../../libraries/libldap/request.c: In function 'ldap_new_connection': ../../../../libraries/libldap/request.c:561:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); ^ ../../../../libraries/libldap/request.c:591:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/request.c: In function 'ldap_free_connection': ../../../../libraries/libldap/request.c:718:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/request.c:822:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/request.c:828:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", ^ ../../../../libraries/libldap/request.c: In function 'ldap_dump_connection': ../../../../libraries/libldap/request.c:842:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); ^ ../../../../libraries/libldap/request.c:852:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, ^ ../../../../libraries/libldap/request.c:857:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", ^ ../../../../libraries/libldap/request.c:872:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/request.c:875:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/request.c: In function 'ldap_dump_requests_and_responses': ../../../../libraries/libldap/request.c:892:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", ^ ../../../../libraries/libldap/request.c:896:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/request.c:907:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", ^ ../../../../libraries/libldap/request.c:912:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); ^ ../../../../libraries/libldap/request.c:914:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/request.c:917:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", ^ ../../../../libraries/libldap/request.c:920:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/request.c:922:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/request.c:929:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); ^ ../../../../libraries/libldap/request.c: In function 'ldap_free_request': ../../../../libraries/libldap/request.c:993:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", ^ ../../../../libraries/libldap/request.c: In function 'ldap_chase_v3referrals': ../../../../libraries/libldap/request.c:1080:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/request.c:1096:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../libraries/libldap/request.c:1184:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/request.c:1249:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/request.c: In function 'ldap_chase_referrals': ../../../../libraries/libldap/request.c:1345:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/request.c:1368:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../libraries/libldap/request.c:1393:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/request.c:1401:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/request.c: In function 're_encode_request': ../../../../libraries/libldap/request.c:1517:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../libraries/libldap/request.c:1622:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c -fPIE -o request.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c -fPIC -DPIC -o .libs/os-ip.o ../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_ndelay_on': ../../../../libraries/libldap/os-ip.c:100:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^ ../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_ndelay_off': ../../../../libraries/libldap/os-ip.c:107:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^ ../../../../libraries/libldap/os-ip.c: In function 'ldap_int_socket': ../../../../libraries/libldap/os-ip.c:115:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^ ../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_close_socket': ../../../../libraries/libldap/os-ip.c:125:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^ ../../../../libraries/libldap/os-ip.c: In function 'ldap_int_prepare_socket': ../../../../libraries/libldap/os-ip.c:132:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); ^ ../../../../libraries/libldap/os-ip.c:141:4: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ ../../../../libraries/libldap/os-ip.c:152:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ ../../../../libraries/libldap/os-ip.c:169:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ ../../../../libraries/libldap/os-ip.c:186:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ ../../../../libraries/libldap/os-ip.c:201:4: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ ../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_is_socket_ready': ../../../../libraries/libldap/os-ip.c:229:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^ ../../../../libraries/libldap/os-ip.c: In function 'ldap_int_poll': ../../../../libraries/libldap/os-ip.c:284:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", ^ ../../../../libraries/libldap/os-ip.c:403:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); ^ ../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_connect': ../../../../libraries/libldap/os-ip.c:457:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); ^ ../../../../libraries/libldap/os-ip.c: In function 'ldap_connect_to_host': ../../../../libraries/libldap/os-ip.c:570:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, ^ ../../../../libraries/libldap/os-ip.c:575:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, ^ ../../../../libraries/libldap/os-ip.c:580:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", ^ ../../../../libraries/libldap/os-ip.c:597:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", ^ ../../../../libraries/libldap/os-ip.c:605:4: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo " ^ ../../../../libraries/libldap/os-ip.c:628:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", ^ ../../../../libraries/libldap/os-ip.c:637:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", ^ ../../../../libraries/libldap/os-ip.c: In function 'ldap_int_select': ../../../../libraries/libldap/os-ip.c:1111:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_is_socket_ready': ../../../../libraries/libldap/os-ip.c:261:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c -fPIE -o os-ip.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c -fPIC -DPIC -o .libs/url.o ../../../../libraries/libldap/url.c: In function 'ldap_url_parse_ext': ../../../../libraries/libldap/url.c:817:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c -fPIE -o url.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c -fPIE -o pagectrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c -fPIE -o sortctrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c -fPIE -o vlvctrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c -fPIC -DPIC -o .libs/init.o ../../../../libraries/libldap/init.c: In function 'openldap_ldap_init_w_conf': ../../../../libraries/libldap/init.c:162:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); ^ ../../../../libraries/libldap/init.c:170:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); ^ ../../../../libraries/libldap/init.c: In function 'openldap_ldap_init_w_userconf': ../../../../libraries/libldap/init.c:326:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", ^ ../../../../libraries/libldap/init.c:330:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", ^ ../../../../libraries/libldap/init.c: In function 'ldap_int_initialize': ../../../../libraries/libldap/init.c:686:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^ ../../../../libraries/libldap/init.c:691:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^ ../../../../libraries/libldap/init.c:699:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^ ../../../../libraries/libldap/init.c:704:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c -fPIE -o init.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c -fPIC -DPIC -o .libs/options.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c -fPIE -o options.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c -fPIC -DPIC -o .libs/print.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c -fPIE -o print.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c -fPIC -DPIC -o .libs/string.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c -fPIE -o string.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c -fPIC -DPIC -o .libs/util-int.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c -fPIE -o util-int.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c -fPIC -DPIC -o .libs/schema.o ../../../../libraries/libldap/schema.c: In function 'ldap_str2structurerule': ../../../../libraries/libldap/schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] const char * savepos; ^ ../../../../libraries/libldap/schema.c: In function 'ldap_str2nameform': ../../../../libraries/libldap/schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] const char * savepos; ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c -fPIE -o schema.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c -fPIC -DPIC -o .libs/charray.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c -fPIE -o charray.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c -fPIC -DPIC -o .libs/os-local.o ../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_ndelay_on': ../../../../libraries/libldap/os-local.c:79:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^ ../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_ndelay_off': ../../../../libraries/libldap/os-local.c:86:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^ ../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_socket': ../../../../libraries/libldap/os-local.c:94:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^ ../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_close_socket': ../../../../libraries/libldap/os-local.c:104:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^ ../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_is_socket_ready': ../../../../libraries/libldap/os-local.c:124:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^ ../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_connect': ../../../../libraries/libldap/os-local.c:316:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); ^ ../../../../libraries/libldap/os-local.c: In function 'ldap_connect_to_path': ../../../../libraries/libldap/os-local.c:329:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); ^ ../../../../libraries/libldap/os-local.c:345:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); ^ ../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_is_socket_ready': ../../../../libraries/libldap/os-local.c:152:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c -fPIE -o os-local.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o ../../../../libraries/libldap/dnssrv.c: In function 'ldap_domain2hostlist': ../../../../libraries/libldap/dnssrv.c:251:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^ ../../../../libraries/libldap/dnssrv.c:251:16: warning: variable 'class' set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c -fPIE -o dnssrv.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c -fPIC -DPIC -o .libs/utf-8.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c -fPIE -o utf-8.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c -fPIE -o utf-8-conv.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c -fPIC -DPIC -o .libs/tls2.o ../../../../libraries/libldap/tls2.c: In function 'ldap_int_tls_init_ctx': ../../../../libraries/libldap/tls2.c:234:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../libraries/libldap/tls2.c: In function 'alloc_handle': ../../../../libraries/libldap/tls2.c:290:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); ^ ../../../../libraries/libldap/tls2.c: In function 'ldap_int_tls_connect': ../../../../libraries/libldap/tls2.c:382:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", ^ ../../../../libraries/libldap/tls2.c: In function 'ldap_pvt_tls_accept': ../../../../libraries/libldap/tls2.c:434:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c -fPIE -o tls2.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c -fPIC -DPIC -o .libs/tls_o.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c -fPIE -o tls_o.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c -fPIC -DPIC -o .libs/tls_g.o ../../../../libraries/libldap/tls_g.c: In function 'tlsg_init': ../../../../libraries/libldap/tls_g.c:175:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../libraries/libldap/tls_g.c: In function 'tlsg_ctx_init': ../../../../libraries/libldap/tls_g.c:319:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../libraries/libldap/tls_g.c:326:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../libraries/libldap/tls_g.c:374:4: warning: 'gnutls_certificate_get_x509_cas' is deprecated (declared at /usr/include/gnutls/compat.h:312) [-Wdeprecated-declarations] gnutls_certificate_get_x509_cas( ctx->cred, &cas, &ncas ); ^ ../../../../libraries/libldap/tls_g.c:394:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../libraries/libldap/tls_g.c:401:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../libraries/libldap/tls_g.c: In function 'tlsg_session_chkhost': ../../../../libraries/libldap/tls_g.c:636:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../libraries/libldap/tls_g.c:731:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../libraries/libldap/tls_g.c:758:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match " ^ ../../../../libraries/libldap/tls_g.c: In function 'tlsg_cert_verify': ../../../../libraries/libldap/tls_g.c:1059:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: gnutls_certificate_verify_peers2 failed %d\n", ^ ../../../../libraries/libldap/tls_g.c:1064:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE,"TLS: peer cert untrusted or revoked (0x%x)\n", ^ ../../../../libraries/libldap/tls_g.c:1070:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_expiration_time_peers failed\n", ^ ../../../../libraries/libldap/tls_g.c:1075:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "TLS: peer certificate is expired\n", ^ ../../../../libraries/libldap/tls_g.c:1081:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_activation_time_peers failed\n", ^ ../../../../libraries/libldap/tls_g.c:1086:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "TLS: peer certificate not yet active\n", ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c -fPIE -o tls_g.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c -fPIC -DPIC -o .libs/tls_m.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c -fPIE -o tls_m.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c -fPIC -DPIC -o .libs/turn.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c -fPIE -o turn.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c -fPIE -o ppolicy.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c -fPIE -o dds.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c -fPIC -DPIC -o .libs/txn.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c -fPIE -o txn.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c -fPIE -o ldap_sync.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c -fPIC -DPIC -o .libs/stctrl.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c -fPIE -o stctrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c -fPIC -DPIC -o .libs/ntlm.o ../../../../libraries/libldap/ntlm.c: In function 'ldap_ntlm_bind': ../../../../libraries/libldap/ntlm.c:35:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/ntlm.c:32:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ ../../../../libraries/libldap/ntlm.c: In function 'ldap_parse_ntlm_bind_result': ../../../../libraries/libldap/ntlm.c:92:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 ); ^ ../../../../libraries/libldap/ntlm.c:90:12: warning: unused variable 'len' [-Wunused-variable] ber_len_t len; ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c -fPIE -o ntlm.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c -fPIC -DPIC -o .libs/assertion.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c -fPIE -o assertion.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c -fPIE -o deref.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c -fPIC -DPIC -o .libs/ldif.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c -fPIE -o ldif.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c -fPIC -DPIC -o .libs/fetch.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c -fPIE -o fetch.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -fPIE -o version.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/powerpc64le-linux-gnu -Wl,--version-script=../../../../libraries/libldap/libldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgssapi -lgnutls -lgcrypt -lgnutls -lgcrypt libtool: link: cc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap/libldap.map -pthread -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.8.3 .libs/os-ip.o:(.toc+0x8): warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead .libs/os-ip.o:(.toc+0x0): warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: link: (cd ".libs" && rm -f "libldap-2.4.so.2" && ln -s "libldap-2.4.so.2.8.3" "libldap-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap-2.4.so.2.8.3" "libldap.so") libtool: link: ar cru .libs/libldap.a bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o deref.o ldif.o fetch.o version.o libtool: link: ranlib .libs/libldap.a libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" ) cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o apitest.o ../../../../libraries/libldap/apitest.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv -lgnutls -lgcrypt libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/apitest apitest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lcrypt -lresolv -lgnutls -lgcrypt -pthread cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o dntest.o ../../../../libraries/libldap/dntest.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv -lgnutls -lgcrypt libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dntest dntest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lcrypt -lresolv -lgnutls -lgcrypt -pthread cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ftest.o ../../../../libraries/libldap/ftest.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv -lgnutls -lgcrypt libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ftest ftest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lcrypt -lresolv -lgnutls -lgcrypt -pthread cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o test.o ../../../../libraries/libldap/test.c ../../../../libraries/libldap/test.c: In function 'file_read': ../../../../libraries/libldap/test.c:123:7: warning: variable 'eof' set but not used [-Wunused-but-set-variable] int eof; ^ ../../../../libraries/libldap/test.c: In function 'main': ../../../../libraries/libldap/test.c:282:7: warning: variable 'bound' set but not used [-Wunused-but-set-variable] int bound, all, scope, attrsonly; ^ /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv -lgnutls -lgcrypt libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ltest test.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lcrypt -lresolv -lgnutls -lgcrypt -pthread cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o urltest.o ../../../../libraries/libldap/urltest.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv -lgnutls -lgcrypt libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/urltest urltest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lcrypt -lresolv -lgnutls -lgcrypt -pthread make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries/libldap' Entering subdirectory libldap_r make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries/libldap_r' rm -f version.c ../../../../build/mkversion -v "" libldap_r.la > version.c /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c -fPIC -DPIC -o .libs/threads.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c -fPIE -o threads.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c -fPIC -DPIC -o .libs/rdwr.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c -fPIE -o rdwr.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c -fPIC -DPIC -o .libs/rmutex.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c -fPIE -o rmutex.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c -fPIC -DPIC -o .libs/tpool.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c -fPIE -o tpool.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c -fPIC -DPIC -o .libs/rq.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c -fPIE -o rq.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c -fPIE -o thr_posix.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c -fPIC -DPIC -o .libs/thr_cthreads.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c -fPIE -o thr_cthreads.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c -fPIE -o thr_thr.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c -fPIE -o thr_nt.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c -fPIE -o thr_pth.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c -fPIC -DPIC -o .libs/thr_stub.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c -fPIE -o thr_stub.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c -fPIE -o thr_debug.o >/dev/null 2>&1 touch .links /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c bind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o bind.c: In function 'ldap_bind': bind.c:68:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); ^ bind.c: In function 'ldap_bind_s': bind.c:109:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c bind.c -fPIE -o bind.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c open.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o open.c: In function 'ldap_open': open.c:69:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", ^ open.c:86:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", ^ open.c: In function 'ldap_create': open.c:113:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); ^ open.c: In function 'ldap_initialize': open.c:251:3: warning: implicit declaration of function 'ldap_is_ldapc_url' [-Wimplicit-function-declaration] if (ldap_is_ldapc_url(url)) ^ open.c: In function 'ldap_int_open_connection': open.c:363:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); ^ open.c: In function 'ldap_dup': open.c:524:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c open.c -fPIE -o open.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c result.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o result.c: In function 'ldap_result': result.c:114:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); ^ result.c: In function 'chkResponseList': result.c:152:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ result.c:221:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c: In function 'wait4msg': result.c:261:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", ^ result.c:316:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c: In function 'try_read1msg': result.c:504:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ result.c:676:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c:725:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c:770:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c:798:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c:827:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c:864:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", ^ result.c: In function 'merge_error_info': result.c:1222:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", ^ result.c: In function 'ldap_msgfree': result.c:1274:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); ^ result.c: In function 'ldap_msgdelete': result.c:1299:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", ^ result.c: In function 'ldap_result': result.c:649:21: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized] lr->lr_res_msgtype = tag; ^ result.c:449:15: note: 'lr' was declared here LDAPRequest *lr, *tmplr, dummy_lr = { 0 }; ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c result.c -fPIE -o result.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c error.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o error.c: In function 'ldap_err2string': error.c:36:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); ^ error.c: In function 'ldap_parse_result': error.c:251:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c error.c -fPIE -o error.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c compare.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o compare.c: In function 'ldap_compare_ext': compare.c:65:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c compare.c -fPIE -o compare.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c search.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o search.c: In function 'ldap_pvt_search': search.c:93:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); ^ search.c: In function 'ldap_search': search.c:230:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); ^ search.c: In function 'ldap_build_search_req': search.c:370:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c search.c -fPIE -o search.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c controls.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c controls.c -fPIE -o controls.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c messages.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c messages.c -fPIE -o messages.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c references.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c references.c -fPIE -o references.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c extended.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o extended.c: In function 'ldap_extended_operation': extended.c:58:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); ^ extended.c: In function 'ldap_extended_operation_s': extended.c:128:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); ^ extended.c: In function 'ldap_parse_extended_result': extended.c:179:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); ^ extended.c: In function 'ldap_parse_intermediate': extended.c:303:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c extended.c -fPIE -o extended.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cyrus.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o cyrus.c: In function 'ldap_int_sasl_open': cyrus.c:332:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", ^ cyrus.c: In function 'ldap_int_sasl_bind': cyrus.c:380:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", ^ cyrus.c:537:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ cyrus.c:553:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ cyrus.c:565:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cyrus.c -fPIE -o cyrus.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modify.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o modify.c: In function 'ldap_modify_ext': modify.c:91:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); ^ modify.c: In function 'ldap_modify': modify.c:181:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modify.c -fPIE -o modify.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c add.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o add.c: In function 'ldap_add_ext': add.c:123:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c add.c -fPIE -o add.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modrdn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o modrdn.c: In function 'ldap_rename': modrdn.c:80:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); ^ modrdn.c: In function 'ldap_rename2': modrdn.c:163:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modrdn.c -fPIE -o modrdn.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c delete.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o delete.c: In function 'ldap_delete_ext': delete.c:59:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); ^ delete.c: In function 'ldap_delete': delete.c:147:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c delete.c -fPIE -o delete.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c abandon.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o abandon.c: In function 'ldap_abandon_ext': abandon.c:71:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); ^ abandon.c: In function 'ldap_abandon': abandon.c:101:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); ^ abandon.c: In function 'do_abandon': abandon.c:133:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c abandon.c -fPIE -o abandon.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sasl.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o sasl.c: In function 'ldap_sasl_bind': sasl.c:72:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); ^ sasl.c: In function 'ldap_sasl_bind_s': sasl.c:171:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); ^ sasl.c: In function 'ldap_parse_sasl_bind_result': sasl.c:253:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); ^ sasl.c: In function 'ldap_pvt_sasl_getmechs': sasl.c:362:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); ^ sasl.c: In function 'ldap_sasl_interactive_bind': sasl.c:462:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ sasl.c:469:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ sasl.c: In function 'ldap_pvt_sasl_generic_install': sasl.c:831:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sasl.c -fPIE -o sasl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c gssapi.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o gssapi.c: In function 'map_gsserr2ldap': gssapi.c:355:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", ^ gssapi.c: In function 'ldap_gssapi_get_rootdse_infos': gssapi.c:399:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_gssapi_get_rootdse_infos\n", 0, 0, 0 ); ^ gssapi.c: In function 'guess_service_principal': gssapi.c:566:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "principal for host[%s]: '%s'\n", ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c gssapi.c -fPIE -o gssapi.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sbind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o sbind.c: In function 'ldap_simple_bind': sbind.c:68:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); ^ sbind.c: In function 'ldap_simple_bind_s': sbind.c:103:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sbind.c -fPIE -o sbind.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c unbind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o unbind.c: In function 'ldap_unbind': unbind.c:67:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); ^ unbind.c: In function 'ldap_send_unbind': unbind.c:265:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c unbind.c -fPIE -o unbind.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cancel.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cancel.c -fPIE -o cancel.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c filter.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o filter.c: In function 'ldap_pvt_put_filter': filter.c:367:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); ^ filter.c:385:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", ^ filter.c:399:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", ^ filter.c:413:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", ^ filter.c:431:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", ^ filter.c:477:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", ^ filter.c:492:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", ^ filter.c: In function 'put_filter_list': filter.c:523:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", ^ filter.c: In function 'put_simple_filter': filter.c:563:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", ^ filter.c: In function 'put_substring_filter': filter.c:729:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", ^ filter.c: In function 'put_vrFilter': filter.c:815:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); ^ filter.c:855:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", ^ filter.c:901:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", ^ filter.c:916:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", ^ filter.c: In function 'put_vrFilter_list': filter.c:959:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", ^ filter.c: In function 'put_simple_vrFilter': filter.c:993:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c filter.c -fPIE -o filter.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c free.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c free.c -fPIE -o free.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sort.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sort.c -fPIE -o sort.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c passwd.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c passwd.c -fPIE -o passwd.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c whoami.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c whoami.c -fPIE -o whoami.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getdn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o getdn.c: In function 'ldap_get_dn': getdn.c:92:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_get_dn_ber': getdn.c:115:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_dn2ufn': getdn.c:162:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_explode_dn': getdn.c:181:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_explode_rdn': getdn.c:221:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_dn2dcedn': getdn.c:302:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_dcedn2dn': getdn.c:315:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_dn2ad_canonical': getdn.c:327:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_dn_normalize': getdn.c:358:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_bv2dn_x': getdn.c:710:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); ^ getdn.c: In function 'ldap_dn2bv_x': getdn.c:2984:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getdn.c -fPIE -o getdn.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getentry.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getentry.c -fPIE -o getentry.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getattr.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o getattr.c: In function 'ldap_first_attribute': getattr.c:39:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); ^ getattr.c: In function 'ldap_next_attribute': getattr.c:101:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); ^ getattr.c: In function 'ldap_get_attribute_ber': getattr.c:134:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getattr.c -fPIE -o getattr.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getvalues.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o getvalues.c: In function 'ldap_get_values': getvalues.c:45:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); ^ getvalues.c: In function 'ldap_get_values_len': getvalues.c:102:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getvalues.c -fPIE -o getvalues.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c addentry.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c addentry.c -fPIE -o addentry.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c request.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o request.c: In function 'ldap_send_initial_request': request.c:125:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); ^ request.c:140:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c: In function 'ldap_send_server_request': request.c:233:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); ^ request.c:373:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable] ber_tag_t tag, rtag; ^ request.c: In function 'ldap_new_connection': request.c:561:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); ^ request.c:591:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c: In function 'ldap_free_connection': request.c:718:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c:822:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c:828:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", ^ request.c: In function 'ldap_dump_connection': request.c:842:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); ^ request.c:852:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, ^ request.c:857:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", ^ request.c:872:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); ^ request.c:875:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); ^ request.c: In function 'ldap_dump_requests_and_responses': request.c:892:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", ^ request.c:896:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^ request.c:907:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", ^ request.c:912:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); ^ request.c:914:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^ request.c:917:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", ^ request.c:920:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); ^ request.c:922:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c:929:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); ^ request.c: In function 'ldap_free_request': request.c:993:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", ^ request.c: In function 'ldap_chase_v3referrals': request.c:1080:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); ^ request.c:1096:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ request.c:1184:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c:1249:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c: In function 'ldap_chase_referrals': request.c:1345:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); ^ request.c:1368:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ request.c:1393:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c:1401:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c: In function 're_encode_request': request.c:1517:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c:1622:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c request.c -fPIE -o request.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-ip.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o os-ip.c: In function 'ldap_pvt_ndelay_on': os-ip.c:100:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^ os-ip.c: In function 'ldap_pvt_ndelay_off': os-ip.c:107:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^ os-ip.c: In function 'ldap_int_socket': os-ip.c:115:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^ os-ip.c: In function 'ldap_pvt_close_socket': os-ip.c:125:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^ os-ip.c: In function 'ldap_int_prepare_socket': os-ip.c:132:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); ^ os-ip.c:141:4: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:152:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:169:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:186:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:201:4: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:229:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^ os-ip.c: In function 'ldap_int_poll': os-ip.c:284:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", ^ os-ip.c:403:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); ^ os-ip.c: In function 'ldap_pvt_connect': os-ip.c:457:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); ^ os-ip.c: In function 'ldap_connect_to_host': os-ip.c:570:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, ^ os-ip.c:575:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, ^ os-ip.c:580:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", ^ os-ip.c:597:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", ^ os-ip.c:605:4: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo " ^ os-ip.c:628:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", ^ os-ip.c:637:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", ^ os-ip.c: In function 'ldap_int_select': os-ip.c:1111:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); ^ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:261:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-ip.c -fPIE -o os-ip.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c url.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o url.c: In function 'ldap_url_parse_ext': url.c:817:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c url.c -fPIE -o url.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c pagectrl.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c pagectrl.c -fPIE -o pagectrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sortctrl.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sortctrl.c -fPIE -o sortctrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c vlvctrl.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c vlvctrl.c -fPIE -o vlvctrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c init.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o init.c: In function 'openldap_ldap_init_w_conf': init.c:162:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); ^ init.c:170:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); ^ init.c: In function 'openldap_ldap_init_w_userconf': init.c:326:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", ^ init.c:330:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", ^ init.c: In function 'ldap_int_initialize': init.c:686:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^ init.c:691:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^ init.c:699:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^ init.c:704:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c init.c -fPIE -o init.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c options.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c options.c -fPIE -o options.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c print.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c print.c -fPIE -o print.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c string.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c string.c -fPIE -o string.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c util-int.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o util-int.c: In function 'ldap_pvt_gethostbyname_a': util-int.c:349:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n", ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c util-int.c -fPIE -o util-int.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c schema.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o schema.c: In function 'ldap_str2structurerule': schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] const char * savepos; ^ schema.c: In function 'ldap_str2nameform': schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] const char * savepos; ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c schema.c -fPIE -o schema.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c charray.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c charray.c -fPIE -o charray.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-local.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o os-local.c: In function 'ldap_pvt_ndelay_on': os-local.c:79:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^ os-local.c: In function 'ldap_pvt_ndelay_off': os-local.c:86:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^ os-local.c: In function 'ldap_pvt_socket': os-local.c:94:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^ os-local.c: In function 'ldap_pvt_close_socket': os-local.c:104:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:124:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^ os-local.c: In function 'ldap_pvt_connect': os-local.c:316:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); ^ os-local.c: In function 'ldap_connect_to_path': os-local.c:329:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); ^ os-local.c:345:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); ^ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:152:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-local.c -fPIE -o os-local.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dnssrv.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o dnssrv.c: In function 'ldap_domain2hostlist': dnssrv.c:251:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^ dnssrv.c:251:16: warning: variable 'class' set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dnssrv.c -fPIE -o dnssrv.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8.c -fPIE -o utf-8.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8-conv.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8-conv.c -fPIE -o utf-8-conv.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls2.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o tls2.c: In function 'ldap_int_tls_init_ctx': tls2.c:234:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls2.c: In function 'alloc_handle': tls2.c:290:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); ^ tls2.c: In function 'ldap_int_tls_connect': tls2.c:382:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", ^ tls2.c: In function 'ldap_pvt_tls_accept': tls2.c:434:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls2.c -fPIE -o tls2.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_o.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_o.c -fPIE -o tls_o.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_g.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o tls_g.c: In function 'tlsg_init': tls_g.c:175:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_g.c: In function 'tlsg_ctx_init': tls_g.c:319:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_g.c:326:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_g.c:374:4: warning: 'gnutls_certificate_get_x509_cas' is deprecated (declared at /usr/include/gnutls/compat.h:312) [-Wdeprecated-declarations] gnutls_certificate_get_x509_cas( ctx->cred, &cas, &ncas ); ^ tls_g.c:394:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_g.c:401:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_g.c: In function 'tlsg_session_chkhost': tls_g.c:636:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_g.c:731:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_g.c:758:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match " ^ tls_g.c: In function 'tlsg_cert_verify': tls_g.c:1059:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: gnutls_certificate_verify_peers2 failed %d\n", ^ tls_g.c:1064:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE,"TLS: peer cert untrusted or revoked (0x%x)\n", ^ tls_g.c:1070:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_expiration_time_peers failed\n", ^ tls_g.c:1075:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "TLS: peer certificate is expired\n", ^ tls_g.c:1081:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_activation_time_peers failed\n", ^ tls_g.c:1086:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "TLS: peer certificate not yet active\n", ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_g.c -fPIE -o tls_g.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_m.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_m.c -fPIE -o tls_m.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c turn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c turn.c -fPIE -o turn.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ppolicy.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ppolicy.c -fPIE -o ppolicy.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dds.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dds.c -fPIE -o dds.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c txn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c txn.c -fPIE -o txn.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldap_sync.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldap_sync.c -fPIE -o ldap_sync.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c stctrl.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c stctrl.c -fPIE -o stctrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ntlm.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ntlm.c -fPIC -DPIC -o .libs/ntlm.o ntlm.c: In function 'ldap_ntlm_bind': ntlm.c:35:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 ); ^ ntlm.c:32:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ ntlm.c: In function 'ldap_parse_ntlm_bind_result': ntlm.c:92:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 ); ^ ntlm.c:90:12: warning: unused variable 'len' [-Wunused-variable] ber_len_t len; ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ntlm.c -fPIE -o ntlm.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c assertion.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c assertion.c -fPIE -o assertion.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c deref.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c deref.c -fPIE -o deref.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldif.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldif.c -fPIE -o ldif.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c fetch.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c fetch.c -fPIE -o fetch.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -fPIE -o version.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/powerpc64le-linux-gnu "-Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map" -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgssapi -lgnutls -lgcrypt -pthread -lgnutls -lgcrypt libtool: link: cc -shared -fPIC -DPIC .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map -pthread -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.8.3 .libs/os-ip.o:(.toc+0x8): warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead .libs/os-ip.o:(.toc+0x0): warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: link: (cd ".libs" && rm -f "libldap_r-2.4.so.2" && ln -s "libldap_r-2.4.so.2.8.3" "libldap_r-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap_r.so" && ln -s "libldap_r-2.4.so.2.8.3" "libldap_r.so") libtool: link: ar cru .libs/libldap_r.a threads.o rdwr.o rmutex.o tpool.o rq.o thr_posix.o thr_cthreads.o thr_thr.o thr_nt.o thr_pth.o thr_stub.o thr_debug.o bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o deref.o ldif.o fetch.o version.o libtool: link: ranlib .libs/libldap_r.a libtool: link: ( cd ".libs" && rm -f "libldap_r.la" && ln -s "../libldap_r.la" "libldap_r.la" ) cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o apitest.o apitest.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv -pthread -lgnutls -lgcrypt libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/apitest apitest.o -pthread ./.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lcrypt -lresolv -lgnutls -lgcrypt -pthread cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o test.o test.c test.c: In function 'file_read': test.c:123:7: warning: variable 'eof' set but not used [-Wunused-but-set-variable] int eof; ^ test.c: In function 'main': test.c:282:7: warning: variable 'bound' set but not used [-Wunused-but-set-variable] int bound, all, scope, attrsonly; ^ /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv -pthread -lgnutls -lgcrypt libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ltest test.o -pthread ./.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lcrypt -lresolv -lgnutls -lgcrypt -pthread make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries/libldap_r' Entering subdirectory librewrite make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries/librewrite' rm -f version.c ../../../../build/mkversion -v "" librewrite.a > version.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o config.o ../../../../libraries/librewrite/config.c In file included from /usr/include/time.h:37:0, from /usr/include/pthread.h:24, from ../../../../include/ldap_int_thread.h:37, from ../../../../include/ldap_pvt_thread.h:21, from ../../../../libraries/librewrite/rewrite-int.h:52, from ../../../../libraries/librewrite/config.c:22: ../../../../libraries/librewrite/config.c: In function 'rewrite_parse': ../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../../libraries/librewrite/config.c:115:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ ../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../../libraries/librewrite/config.c:115:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ ../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../../libraries/librewrite/config.c:130:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ ../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../../libraries/librewrite/config.c:130:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o context.o ../../../../libraries/librewrite/context.c In file included from /usr/include/time.h:37:0, from /usr/include/pthread.h:24, from ../../../../include/ldap_int_thread.h:37, from ../../../../include/ldap_pvt_thread.h:21, from ../../../../libraries/librewrite/rewrite-int.h:52, from ../../../../libraries/librewrite/context.c:22: ../../../../libraries/librewrite/context.c: In function 'rewrite_context_apply': ../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../../libraries/librewrite/context.c:219:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" ^ ../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../../libraries/librewrite/context.c:219:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" ^ ../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../../libraries/librewrite/context.c:248:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" ^ ../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../../libraries/librewrite/context.c:248:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" ^ ../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../../libraries/librewrite/context.c:269:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ ../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../../libraries/librewrite/context.c:269:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o info.o ../../../../libraries/librewrite/info.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ldapmap.o ../../../../libraries/librewrite/ldapmap.c In file included from /usr/include/time.h:37:0, from /usr/include/pthread.h:24, from ../../../../include/ldap_int_thread.h:37, from ../../../../include/ldap_pvt_thread.h:21, from ../../../../libraries/librewrite/rewrite-int.h:52, from ../../../../libraries/librewrite/ldapmap.c:23: ../../../../libraries/librewrite/ldapmap.c: In function 'map_ldap_parse': ../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../../libraries/librewrite/ldapmap.c:147:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ ../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../../libraries/librewrite/ldapmap.c:147:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o map.o ../../../../libraries/librewrite/map.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o params.o ../../../../libraries/librewrite/params.c ../../../../libraries/librewrite/params.c: In function 'rewrite_param_get': ../../../../libraries/librewrite/params.c:78:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc = REWRITE_SUCCESS; ^ ../../../../libraries/librewrite/params.c: In function 'rewrite_param_destroy': ../../../../libraries/librewrite/params.c:132:6: warning: variable 'count' set but not used [-Wunused-but-set-variable] int count; ^ cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o rule.o ../../../../libraries/librewrite/rule.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o session.o ../../../../libraries/librewrite/session.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o subst.o ../../../../libraries/librewrite/subst.c In file included from /usr/include/time.h:37:0, from /usr/include/pthread.h:24, from ../../../../include/ldap_int_thread.h:37, from ../../../../include/ldap_pvt_thread.h:21, from ../../../../libraries/librewrite/rewrite-int.h:52, from ../../../../libraries/librewrite/subst.c:22: ../../../../libraries/librewrite/subst.c: In function 'rewrite_subst_apply': ../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../../libraries/librewrite/subst.c:346:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); ^ ../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../../libraries/librewrite/subst.c:346:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); ^ cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o var.o ../../../../libraries/librewrite/var.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o xmap.o ../../../../libraries/librewrite/xmap.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o version.o version.c ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o ar: creating librewrite.a cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o rewrite.o ../../../../libraries/librewrite/rewrite.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o parse.o ../../../../libraries/librewrite/parse.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv -pthread libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/rewrite rewrite.o parse.o -pthread librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv -pthread make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries/librewrite' make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries' Entering subdirectory clients make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/clients' Making all in /«PKGBUILDDIR»/debian/build/clients Entering subdirectory tools make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/clients/tools' ../../../../build/mkversion -v "" -s ldapsearch > ldsversion.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ldapsearch.o ../../../../clients/tools/ldapsearch.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o common.o ../../../../clients/tools/common.c ../../../../clients/tools/common.c: In function 'tool_print_ctrls': ../../../../clients/tools/common.c:2326:10: warning: suggest parentheses around operand of '!' or change '&' to '&&' or '!' to '~' [-Wparentheses] if ( !tool_ctrl_response[j].mask & tool_type ) { ^ cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ldsversion.o ldsversion.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv -pthread ../../../../build/mkversion -v "" -s ldapmodify > ldmversion.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ldapmodify.o ../../../../clients/tools/ldapmodify.c ../../../../clients/tools/ldapmodify.c: In function 'handle_private_option': ../../../../clients/tools/ldapmodify.c:163:7: warning: variable 'crit' set but not used [-Wunused-but-set-variable] int crit; ^ cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ldmversion.o ldmversion.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv -pthread ../../../../build/mkversion -v "" -s ldapdelete > lddversion.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ldapdelete.o ../../../../clients/tools/ldapdelete.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o lddversion.o lddversion.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv -pthread ../../../../build/mkversion -v "" -s ldapmodrdn > ldrversion.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ldapmodrdn.o ../../../../clients/tools/ldapmodrdn.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ldrversion.o ldrversion.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv -pthread ../../../../build/mkversion -v "" -s ldappasswd > ldpversion.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ldappasswd.o ../../../../clients/tools/ldappasswd.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ldpversion.o ldpversion.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv -pthread ../../../../build/mkversion -v "" -s ldapwhoami > ldwversion.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ldapwhoami.o ../../../../clients/tools/ldapwhoami.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ldwversion.o ldwversion.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv -pthread ../../../../build/mkversion -v "" -s ldapcompare > ldcversion.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ldapcompare.o ../../../../clients/tools/ldapcompare.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ldcversion.o ldcversion.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv -pthread ../../../../build/mkversion -v "" -s ldapexop > ldeversion.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ldapexop.o ../../../../clients/tools/ldapexop.c ../../../../clients/tools/ldapexop.c: In function 'main': ../../../../clients/tools/ldapexop.c:133:3: warning: too many arguments for format [-Wformat-extra-args] fprintf( stderr, "use ldappasswd(1) instead.\n\n", argv[ 0 ] ); ^ cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ldeversion.o ldeversion.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv -pthread ../../../../build/mkversion -v "" -s ldapurl > lduversion.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ldapurl.o ../../../../clients/tools/ldapurl.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o lduversion.o lduversion.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv -pthread make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/clients/tools' make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/clients' Entering subdirectory servers make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/servers' Making all in /«PKGBUILDDIR»/debian/build/servers Entering subdirectory slapd make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd' building static backends... cd back-ldif; make -w all make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldif' rm -f version.c ../../../../../build/mkversion -v "" back_ldif > version.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-ldif/ldif.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-ldif/ldif.c -fPIE -o ldif.o ../../../../../servers/slapd/back-ldif/ldif.c: In function 'fullpath_alloc': ../../../../../servers/slapd/back-ldif/ldif.c:269:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-ldif/ldif.c:269:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldif/ldif.c: In function 'crc32': ../../../../../servers/slapd/back-ldif/ldif.c:398:9: warning: unused variable 'i' [-Wunused-variable] int i; ^ ../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_read_file': ../../../../../servers/slapd/back-ldif/ldif.c:475:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", ^ ../../../../../servers/slapd/back-ldif/ldif.c:475:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldif/ldif.c:481:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); ^ ../../../../../servers/slapd/back-ldif/ldif.c:481:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldif/ldif.c:485:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " ^ ../../../../../servers/slapd/back-ldif/ldif.c:485:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldif/ldif.c:490:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", ^ ../../../../../servers/slapd/back-ldif/ldif.c:490:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_write_entry': ../../../../../servers/slapd/back-ldif/ldif.c:599:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " ^ ../../../../../servers/slapd/back-ldif/ldif.c:599:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldif/ldif.c:604:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " ^ ../../../../../servers/slapd/back-ldif/ldif.c:604:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_send_entry': ../../../../../servers/slapd/back-ldif/ldif.c:753:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldif/ldif.c:753:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_readdir': ../../../../../servers/slapd/back-ldif/ldif.c:822:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldif/ldif.c:822:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_search_entry': ../../../../../servers/slapd/back-ldif/ldif.c:931:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldif/ldif.c:931:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldif/ldif.c:984:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " ^ ../../../../../servers/slapd/back-ldif/ldif.c:984:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_prepare_create': ../../../../../servers/slapd/back-ldif/ldif.c:1069:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldif/ldif.c:1069:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldif/ldif.c:1122:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldif/ldif.c:1122:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_back_add': ../../../../../servers/slapd/back-ldif/ldif.c:1399:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); ^ ../../../../../servers/slapd/back-ldif/ldif.c:1399:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldif/ldif.c:1427:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", ^ ../../../../../servers/slapd/back-ldif/ldif.c:1427:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_back_db_open': ../../../../../servers/slapd/back-ldif/ldif.c:1865:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); ^ ../../../../../servers/slapd/back-ldif/ldif.c:1865:3: warning: too many arguments for format [-Wformat-extra-args] In file included from ../../../../../servers/slapd/back-ldif/ldif.c:30:0: ../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_read_entry': ../../../../../servers/slapd/back-ldif/../slap.h:94:40: warning: 'entry_as_string' may be used uninitialized in this function [-Wmaybe-uninitialized] #define SLAP_FREE(p) ber_memfree((p)) ^ ../../../../../servers/slapd/back-ldif/ldif.c:641:8: note: 'entry_as_string' was declared here char *entry_as_string; ^ /bin/bash ../../../libtool --tag=disable-shared --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -D_FORTIFY_SOURCE=2 -c version.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -D_FORTIFY_SOURCE=2 -c version.c -fPIE -o version.o ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o ar: creating libback_ldif.a a - ldif.o a - version.o make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldif' ar: creating libbackends.a a - ldifldif.o a - ldifversion.o added backend library back-ldif/libback_ldif.a -rw-rw-r-- 1 buildd buildd 231788 Sep 15 18:43 libbackends.a cd overlays; make -w static make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/overlays' cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o statover.o statover.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o overlays.o ../../../../../servers/slapd/overlays/overlays.c ../../../../../servers/slapd/overlays/overlays.c: In function 'overlay_init': ../../../../../servers/slapd/overlays/overlays.c:36:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/overlays.c:36:4: warning: too many arguments for format [-Wformat-extra-args] rm -f version.c ../../../../../build/mkversion -v "" ../liboverlays.a > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o ar rs ../liboverlays.a statover.o overlays.o ar: creating ../liboverlays.a make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/overlays' ../../../../build/mkversion -v "" -s -n Versionstr slapd > version.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o main.o ../../../../servers/slapd/main.c ../../../../servers/slapd/main.c: In function 'parse_syslog_user': ../../../../servers/slapd/main.c:189:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/main.c:189:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/main.c: In function 'parse_syslog_level': ../../../../servers/slapd/main.c:217:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/main.c:217:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/main.c: In function 'main': ../../../../servers/slapd/main.c:503:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/main.c:503:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/main.c:512:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/main.c:512:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/main.c:736:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); ^ ../../../../servers/slapd/main.c:736:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/main.c:834:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/main.c:834:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/main.c:842:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/main.c:842:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/main.c:852:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/main.c:852:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/main.c:870:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/main.c:870:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/main.c:911:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/main.c:911:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/main.c:997:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); ^ ../../../../servers/slapd/main.c:997:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/main.c:1052:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); ^ ../../../../servers/slapd/main.c:1052:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/main.c:1001:8: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write( waitfds[1], "1", 1 ); ^ cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o globals.o ../../../../servers/slapd/globals.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o bconfig.o ../../../../servers/slapd/bconfig.c ../../../../servers/slapd/bconfig.c: In function 'config_generic': ../../../../servers/slapd/bconfig.c:1314:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " ^ ../../../../servers/slapd/bconfig.c:1314:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:1541:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^ ../../../../servers/slapd/bconfig.c:1541:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:1549:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^ ../../../../servers/slapd/bconfig.c:1549:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:1616:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/bconfig.c:1616:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:1906:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, ^ ../../../../servers/slapd/bconfig.c:1906:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:1950:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ../../../../servers/slapd/bconfig.c:1950:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:1964:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ../../../../servers/slapd/bconfig.c:1964:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:2129:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/bconfig.c:2129:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'config_search_base': ../../../../servers/slapd/bconfig.c:2183:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " ^ ../../../../servers/slapd/bconfig.c:2183:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'config_passwd_hash': ../../../../servers/slapd/bconfig.c:2242:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ../../../../servers/slapd/bconfig.c:2242:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'config_subordinate': ../../../../servers/slapd/bconfig.c:2492:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/bconfig.c:2492:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'config_suffix': ../../../../servers/slapd/bconfig.c:2945:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ../../../../servers/slapd/bconfig.c:2945:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:2958:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", ^ ../../../../servers/slapd/bconfig.c:2958:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:2988:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " ^ ../../../../servers/slapd/bconfig.c:2988:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'config_rootpw': ../../../../servers/slapd/bconfig.c:3045:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ../../../../servers/slapd/bconfig.c:3045:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'config_requires': ../../../../servers/slapd/bconfig.c:3208:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ../../../../servers/slapd/bconfig.c:3208:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'slap_loglevel_register': ../../../../servers/slapd/bconfig.c:3327:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", ^ ../../../../servers/slapd/bconfig.c:3327:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'slap_loglevel_get': ../../../../servers/slapd/bconfig.c:3358:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", ^ ../../../../servers/slapd/bconfig.c:3358:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'config_updatedn': ../../../../servers/slapd/bconfig.c:3645:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ../../../../servers/slapd/bconfig.c:3645:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'config_shadow': ../../../../servers/slapd/bconfig.c:3674:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); ^ ../../../../servers/slapd/bconfig.c:3674:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:3681:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", ^ ../../../../servers/slapd/bconfig.c:3681:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'config_updateref': ../../../../servers/slapd/bconfig.c:3720:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ../../../../servers/slapd/bconfig.c:3720:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'config_obsolete': ../../../../servers/slapd/bconfig.c:3743:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); ^ ../../../../servers/slapd/bconfig.c:3743:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'config_tls_option': ../../../../servers/slapd/bconfig.c:3819:2: warning: too many arguments for format [-Wformat-extra-args] default: Debug(LDAP_DEBUG_ANY, "%s: " ^ ../../../../servers/slapd/bconfig.c:3819:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'config_tls_config': ../../../../servers/slapd/bconfig.c:3844:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: " ^ ../../../../servers/slapd/bconfig.c:3844:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'config_ldif_resp': ../../../../servers/slapd/bconfig.c:3992:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", ^ ../../../../servers/slapd/bconfig.c:3992:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'read_config': ../../../../servers/slapd/bconfig.c:4184:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/bconfig.c:4184:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:4238:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "read_config: " ^ ../../../../servers/slapd/bconfig.c:4238:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:4247:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " ^ ../../../../servers/slapd/bconfig.c:4247:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'config_add_internal': ../../../../servers/slapd/bconfig.c:4937:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ ../../../../servers/slapd/bconfig.c:4937:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:4972:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ ../../../../servers/slapd/bconfig.c:4972:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:4981:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ ../../../../servers/slapd/bconfig.c:4981:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:5035:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ ../../../../servers/slapd/bconfig.c:5035:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:5073:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ ../../../../servers/slapd/bconfig.c:5073:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'config_back_add': ../../../../servers/slapd/bconfig.c:5364:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/bconfig.c:5364:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'config_back_modrdn': ../../../../servers/slapd/bconfig.c:6041:22: warning: variable 'cebase' set but not used [-Wunused-but-set-variable] CfEntryInfo *ce2, *cebase, **cprev, **cbprev, *ceold; ^ ../../../../servers/slapd/bconfig.c: In function 'config_build_attrs': ../../../../servers/slapd/bconfig.c:6377:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/bconfig.c:6377:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'config_build_entry': ../../../../servers/slapd/bconfig.c:6409:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); ^ ../../../../servers/slapd/bconfig.c:6409:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:6478:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/bconfig.c:6478:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'config_back_db_open': ../../../../servers/slapd/bconfig.c:6707:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); ^ ../../../../servers/slapd/bconfig.c:6707:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:6719:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " ^ ../../../../servers/slapd/bconfig.c:6719:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:6803:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/bconfig.c:6803:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:6844:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/bconfig.c:6844:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:6887:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/bconfig.c:6887:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:6917:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " ^ ../../../../servers/slapd/bconfig.c:6917:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c:6694:13: warning: variable 'parent' set but not used [-Wunused-but-set-variable] Entry *e, *parent; ^ ../../../../servers/slapd/bconfig.c: In function 'config_tool_entry_put': ../../../../servers/slapd/bconfig.c:7122:21: warning: variable 'vals' set but not used [-Wunused-but-set-variable] struct berval rdn, vals[ 2 ]; ^ ../../../../servers/slapd/bconfig.c: In function 'config_back_initialize': ../../../../servers/slapd/bconfig.c:7407:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^ ../../../../servers/slapd/bconfig.c:7407:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bconfig.c: In function 'config_generic': ../../../../servers/slapd/bconfig.c:1802:16: warning: 'sv' may be used uninitialized in this function [-Wmaybe-uninitialized] sv->al_next = NULL; ^ ../../../../servers/slapd/bconfig.c: In function 'config_back_modrdn': ../../../../servers/slapd/bconfig.c:6067:3: warning: 'ixnew' may be used uninitialized in this function [-Wmaybe-uninitialized] for ( i=0; i ignored\n", ^ ../../../../servers/slapd/config.c:132:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:147:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/config.c:147:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:164:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^ ../../../../servers/slapd/config.c:164:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:171:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^ ../../../../servers/slapd/config.c:171:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:178:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^ ../../../../servers/slapd/config.c:178:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:184:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ../../../../servers/slapd/config.c:184:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:191:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ../../../../servers/slapd/config.c:191:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:213:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^ ../../../../servers/slapd/config.c:213:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:228:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^ ../../../../servers/slapd/config.c:228:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:241:6: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ../../../../servers/slapd/config.c:241:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:252:6: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ../../../../servers/slapd/config.c:252:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:263:6: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ../../../../servers/slapd/config.c:263:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:274:6: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ../../../../servers/slapd/config.c:274:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:286:6: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ../../../../servers/slapd/config.c:286:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:310:6: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^ ../../../../servers/slapd/config.c:310:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:321:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^ ../../../../servers/slapd/config.c:321:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c: In function 'config_set_vals': ../../../../servers/slapd/config.c:353:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^ ../../../../servers/slapd/config.c:353:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:368:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^ ../../../../servers/slapd/config.c:368:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:388:7: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", ^ ../../../../servers/slapd/config.c:388:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c: In function 'config_add_vals': ../../../../servers/slapd/config.c:412:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^ ../../../../servers/slapd/config.c:412:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c: In function 'read_config_file': ../../../../servers/slapd/config.c:732:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/config.c:732:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:749:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); ^ ../../../../servers/slapd/config.c:749:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:772:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", ^ ../../../../servers/slapd/config.c:772:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:788:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", ^ ../../../../servers/slapd/config.c:788:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:814:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^ ../../../../servers/slapd/config.c:814:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:850:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^ ../../../../servers/slapd/config.c:850:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:865:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^ ../../../../servers/slapd/config.c:865:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:876:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^ ../../../../servers/slapd/config.c:876:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c: In function 'slap_cf_aux_table_parse': ../../../../servers/slapd/config.c:1533:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n", ^ ../../../../servers/slapd/config.c:1533:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c: In function 'bindconf_tls_set': ../../../../servers/slapd/config.c:1867:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/config.c:1867:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:1879:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/config.c:1879:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:1890:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/config.c:1890:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c: In function 'slap_client_connect': ../../../../servers/slapd/config.c:1942:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/config.c:1942:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:1988:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/config.c:1988:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:2022:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/config.c:2022:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c:2059:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " ^ ../../../../servers/slapd/config.c:2059:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/config.c: In function 'config_fp_parse_line': ../../../../servers/slapd/config.c:2264:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "line %d: out of memory\n", c->lineno, 0, 0); ^ ../../../../servers/slapd/config.c:2264:5: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o daemon.o ../../../../servers/slapd/daemon.c ../../../../servers/slapd/daemon.c: In function 'slapd_slp_init': ../../../../servers/slapd/daemon.c:723:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "daemon: SLPOpen() failed with %ld\n", ^ ../../../../servers/slapd/daemon.c:723:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c: In function 'slapd_add': ../../../../servers/slapd/daemon.c:861:2: warning: too many arguments for format [-Wformat-extra-args] SLAP_SOCK_ADD(id, s, sl); ^ ../../../../servers/slapd/daemon.c:861:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c: In function 'slapd_remove': ../../../../servers/slapd/daemon.c:254:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \ ^ ../../../../servers/slapd/daemon.c:903:2: note: in expansion of macro 'SLAP_SOCK_DEL' SLAP_SOCK_DEL(id, s); ^ ../../../../servers/slapd/daemon.c: In function 'slapd_close': ../../../../servers/slapd/daemon.c:1034:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", ^ ../../../../servers/slapd/daemon.c:1034:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c: In function 'slap_get_listener_addresses': ../../../../servers/slapd/daemon.c:1154:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/daemon.c:1154:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:1178:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", ^ ../../../../servers/slapd/daemon.c:1178:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:1195:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " ^ ../../../../servers/slapd/daemon.c:1195:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c: In function 'slap_open_listener': ../../../../servers/slapd/daemon.c:1306:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/daemon.c:1306:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:1429:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/daemon.c:1429:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:1571:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", ^ ../../../../servers/slapd/daemon.c:1571:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:1588:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/daemon.c:1588:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:1593:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", ^ ../../../../servers/slapd/daemon.c:1593:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c: In function 'slapd_daemon_init': ../../../../servers/slapd/daemon.c:1609:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", ^ ../../../../servers/slapd/daemon.c:1609:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:1640:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/daemon.c:1640:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:1653:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n", ^ ../../../../servers/slapd/daemon.c:1653:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:1661:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n", ^ ../../../../servers/slapd/daemon.c:1661:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:1666:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n", ^ ../../../../servers/slapd/daemon.c:1666:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:1672:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n", ^ ../../../../servers/slapd/daemon.c:1672:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:1684:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n", ^ ../../../../servers/slapd/daemon.c:1684:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c: In function 'slap_listener': ../../../../servers/slapd/daemon.c:1825:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/daemon.c:1825:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:1878:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/daemon.c:1878:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:1930:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../../../servers/slapd/daemon.c:1930:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:2042:5: warning: passing argument 3 of 'hosts_ctl' discards 'const' qualifier from pointer target type [enabled by default] SLAP_STRING_UNKNOWN ); ^ In file included from ../../../../servers/slapd/slap.h:107:0, from ../../../../servers/slapd/daemon.c:38: /usr/include/tcpd.h:121:12: note: expected 'char *' but argument is of type 'const char *' extern int hosts_ctl(char *daemon, char *client_name, char *client_addr, ^ ../../../../servers/slapd/daemon.c:2046:5: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ../../../../servers/slapd/daemon.c:2046:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:2077:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ../../../../servers/slapd/daemon.c:2077:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c: In function 'slap_listener_thread': ../../../../servers/slapd/daemon.c:2096:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/daemon.c:2096:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c: In function 'slap_listener_activate': ../../../../servers/slapd/daemon.c:2110:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n", ^ ../../../../servers/slapd/daemon.c:2110:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:2119:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/daemon.c:2119:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c: In function 'slapd_daemon_task': ../../../../servers/slapd/daemon.c:2309:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../../../servers/slapd/daemon.c:2309:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:2329:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: " ^ ../../../../servers/slapd/daemon.c:2329:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:2407:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); ^ ../../../../servers/slapd/daemon.c:2407:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:2519:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../../../servers/slapd/daemon.c:2519:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:2527:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../../../servers/slapd/daemon.c:2527:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:2580:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../../../servers/slapd/daemon.c:2580:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:2718:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); ^ ../../../../servers/slapd/daemon.c:2718:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:2744:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); ^ ../../../../servers/slapd/daemon.c:2744:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:2770:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../../../servers/slapd/daemon.c:2770:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:2790:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../../../servers/slapd/daemon.c:2790:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:2748:27: warning: variable 'r' set but not used [-Wunused-but-set-variable] int rc = 1, fd, w = 0, r = 0; ^ ../../../../servers/slapd/daemon.c:2353:17: warning: variable 'nfds' set but not used [-Wunused-but-set-variable] ber_socket_t nfds; ^ ../../../../servers/slapd/daemon.c:2351:13: warning: variable 'nwriters' set but not used [-Wunused-but-set-variable] int ns, nwriters; ^ ../../../../servers/slapd/daemon.c:2819:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/daemon.c:2819:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:2829:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/daemon.c:2829:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:2834:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/daemon.c:2834:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:2848:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/daemon.c:2848:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c: In function 'connectionless_init': ../../../../servers/slapd/daemon.c:2877:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/daemon.c:2877:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c: In function 'slapd_daemon': ../../../../servers/slapd/daemon.c:2906:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/daemon.c:2906:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/daemon.c:2922:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/daemon.c:2922:4: warning: too many arguments for format [-Wformat-extra-args] In file included from ../../../../servers/slapd/daemon.c:33:0: ../../../../servers/slapd/daemon.c: In function 'slapd_remove': ../../../../include/ac/socket.h:140:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ ../../../../servers/slapd/daemon.c:110:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ ../../../../servers/slapd/daemon.c:923:6: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(DAEMON_ID(lr->sl_sd), wake); ^ ../../../../include/ac/socket.h:140:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ ../../../../servers/slapd/daemon.c:110:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ ../../../../servers/slapd/daemon.c:933:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id, wake || slapd_gentle_shutdown == 2); ^ ../../../../servers/slapd/daemon.c: In function 'slapd_clr_write': ../../../../include/ac/socket.h:140:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ ../../../../servers/slapd/daemon.c:110:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ ../../../../servers/slapd/daemon.c:950:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^ ../../../../servers/slapd/daemon.c: In function 'slapd_set_write': ../../../../include/ac/socket.h:140:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ ../../../../servers/slapd/daemon.c:110:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ ../../../../servers/slapd/daemon.c:975:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^ ../../../../servers/slapd/daemon.c: In function 'slapd_clr_read': ../../../../include/ac/socket.h:140:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ ../../../../servers/slapd/daemon.c:110:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ ../../../../servers/slapd/daemon.c:991:3: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^ ../../../../servers/slapd/daemon.c: In function 'slapd_set_read': ../../../../include/ac/socket.h:140:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ ../../../../servers/slapd/daemon.c:110:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ ../../../../servers/slapd/daemon.c:1009:3: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^ ../../../../servers/slapd/daemon.c: In function 'slapd_daemon_task': ../../../../include/ac/socket.h:139:37: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] # define tcp_read( s, buf, len) read( s, buf, len ) ^ ../../../../servers/slapd/daemon.c:2765:6: note: in expansion of macro 'tcp_read' tcp_read( SLAP_FD2SOCK(wake_sds[tid][0]), c, sizeof(c) ); ^ ../../../../servers/slapd/daemon.c: In function 'slapd_add': ../../../../include/ac/socket.h:140:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ ../../../../servers/slapd/daemon.c:110:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ ../../../../servers/slapd/daemon.c:868:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,1); ^ ../../../../servers/slapd/daemon.c: In function 'slap_listener': ../../../../include/ac/socket.h:140:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ ../../../../servers/slapd/daemon.c:110:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ ../../../../servers/slapd/daemon.c:1847:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(DAEMON_ID(sl->sl_sd),1); ^ ../../../../servers/slapd/daemon.c: In function 'slap_sig_shutdown': ../../../../include/ac/socket.h:140:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ ../../../../servers/slapd/daemon.c:110:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ ../../../../servers/slapd/daemon.c:3021:3: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(i,1); ^ ../../../../servers/slapd/daemon.c: In function 'slap_sig_wake': ../../../../include/ac/socket.h:140:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ ../../../../servers/slapd/daemon.c:110:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ ../../../../servers/slapd/daemon.c:3035:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(0,1); ^ ../../../../servers/slapd/daemon.c: In function 'slap_wake_listener': ../../../../include/ac/socket.h:140:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ ../../../../servers/slapd/daemon.c:110:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ ../../../../servers/slapd/daemon.c:3085:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(0,1); ^ cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o connection.o ../../../../servers/slapd/connection.c ../../../../servers/slapd/connection.c: In function 'connections_init': ../../../../servers/slapd/connection.c:105:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", ^ ../../../../servers/slapd/connection.c:105:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:117:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "connections_init: " ^ ../../../../servers/slapd/connection.c:117:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c: In function 'connections_destroy': ../../../../servers/slapd/connection.c:147:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", ^ ../../../../servers/slapd/connection.c:147:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c: In function 'connection_get': ../../../../servers/slapd/connection.c:284:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../../servers/slapd/connection.c:284:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:303:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../../../servers/slapd/connection.c:303:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:313:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/connection.c:313:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c: In function 'connection_init': ../../../../servers/slapd/connection.c:365:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/connection.c:365:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:541:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/connection.c:541:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:349:16: warning: variable 'id' set but not used [-Wunused-but-set-variable] unsigned long id; ^ ../../../../servers/slapd/connection.c: In function 'connection_destroy': ../../../../servers/slapd/connection.c:703:4: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", ^ ../../../../servers/slapd/connection.c:703:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:706:4: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", ^ ../../../../servers/slapd/connection.c:706:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c: In function 'connection_closing': ../../../../servers/slapd/connection.c:804:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../../../servers/slapd/connection.c:804:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c: In function 'connection_close': ../../../../servers/slapd/connection.c:841:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../../../servers/slapd/connection.c:841:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:847:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", ^ ../../../../servers/slapd/connection.c:847:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c: In function 'connection_operation': ../../../../servers/slapd/connection.c:1091:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "connection_operation: " ^ ../../../../servers/slapd/connection.c:1091:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:1103:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "connection_operation: " ^ ../../../../servers/slapd/connection.c:1103:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c: In function 'connection_read_thread': ../../../../servers/slapd/connection.c:1280:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); ^ ../../../../servers/slapd/connection.c:1280:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c: In function 'connection_read_activate': ../../../../servers/slapd/connection.c:1316:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/connection.c:1316:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c: In function 'connection_read': ../../../../servers/slapd/connection.c:1336:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/connection.c:1336:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:1346:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../../../servers/slapd/connection.c:1346:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:1361:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/connection.c:1361:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:1401:4: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ../../../../servers/slapd/connection.c:1401:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c: In function 'connection_input': ../../../../servers/slapd/connection.c:1506:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); ^ ../../../../servers/slapd/connection.c:1506:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:1530:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ../../../../servers/slapd/connection.c:1530:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:1558:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); ^ ../../../../servers/slapd/connection.c:1558:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:1565:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); ^ ../../../../servers/slapd/connection.c:1565:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:1578:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "invalid req for UDP 0x%lx\n", tag, 0, 0 ); ^ ../../../../servers/slapd/connection.c:1578:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:1593:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, ^ ../../../../servers/slapd/connection.c:1593:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:1618:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); ^ ../../../../servers/slapd/connection.c:1618:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:1625:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); ^ ../../../../servers/slapd/connection.c:1625:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:1674:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/connection.c:1674:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c: In function 'connection_resched': ../../../../servers/slapd/connection.c:1724:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "connection_resched: " ^ ../../../../servers/slapd/connection.c:1724:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c: In function 'connection_op_activate': ../../../../servers/slapd/connection.c:1892:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/connection.c:1892:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c: In function 'connection_write': ../../../../servers/slapd/connection.c:1910:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/connection.c:1910:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/connection.c:1928:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/connection.c:1928:2: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o search.o ../../../../servers/slapd/search.c ../../../../servers/slapd/search.c: In function 'do_search': ../../../../servers/slapd/search.c:44:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_search\n", ^ ../../../../servers/slapd/search.c:44:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/search.c:115:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n", ^ ../../../../servers/slapd/search.c:115:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/search.c:140:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, " filter: %s\n", ^ ../../../../servers/slapd/search.c:140:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/search.c:196:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n", ^ ../../../../servers/slapd/search.c:196:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/search.c:201:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 ); ^ ../../../../servers/slapd/search.c:201:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/search.c:205:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 ); ^ ../../../../servers/slapd/search.c:205:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/search.c:209:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); ^ ../../../../servers/slapd/search.c:209:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/search.c:216:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ../../../../servers/slapd/search.c:216:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/search.c:227:5: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^ ../../../../servers/slapd/search.c:227:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/search.c:241:4: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^ ../../../../servers/slapd/search.c:241:4: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o filter.o ../../../../servers/slapd/filter.c ../../../../servers/slapd/filter.c: In function 'get_filter': ../../../../servers/slapd/filter.c:95:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:95:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:143:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:143:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:153:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:153:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:162:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:162:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:171:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:171:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:182:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:182:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:214:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:214:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:223:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:223:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:236:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:236:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:249:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:249:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:277:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:277:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:289:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", ^ ../../../../servers/slapd/filter.c:289:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:309:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); ^ ../../../../servers/slapd/filter.c:309:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c: In function 'get_filter_list': ../../../../servers/slapd/filter.c:325:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:325:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:338:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:338:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c: In function 'get_ssa': ../../../../servers/slapd/filter.c:358:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:358:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:394:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ../../../../servers/slapd/filter.c:394:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:445:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ../../../../servers/slapd/filter.c:445:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:467:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:467:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:472:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:472:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:477:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:477:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:487:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " error=%ld\n", ^ ../../../../servers/slapd/filter.c:487:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:506:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:506:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c: In function 'filter_free_x': ../../../../servers/slapd/filter.c:564:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^ ../../../../servers/slapd/filter.c:564:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c: In function 'get_simple_vrFilter': ../../../../servers/slapd/filter.c:964:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:964:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:980:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:980:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:990:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:990:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:995:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:995:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:1003:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:1003:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:1013:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:1013:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:1044:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:1044:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:1052:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:1052:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:1064:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", ^ ../../../../servers/slapd/filter.c:1064:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:1083:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); ^ ../../../../servers/slapd/filter.c:1083:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c: In function 'get_vrFilter': ../../../../servers/slapd/filter.c:1127:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:1127:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c:1154:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filter.c:1154:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filter.c: In function 'vrFilter_free': ../../../../servers/slapd/filter.c:1200:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^ ../../../../servers/slapd/filter.c:1200:4: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o add.o ../../../../servers/slapd/add.c ../../../../servers/slapd/add.c: In function 'do_add': ../../../../servers/slapd/add.c:53:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_add\n", ^ ../../../../servers/slapd/add.c:53:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/add.c:70:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^ ../../../../servers/slapd/add.c:70:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/add.c:76:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", ^ ../../../../servers/slapd/add.c:76:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/add.c:91:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", ^ ../../../../servers/slapd/add.c:91:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/add.c:99:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", ^ ../../../../servers/slapd/add.c:99:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/add.c:120:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^ ../../../../servers/slapd/add.c:120:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/add.c:128:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", ^ ../../../../servers/slapd/add.c:128:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/add.c:137:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", ^ ../../../../servers/slapd/add.c:137:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/add.c:147:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", ^ ../../../../servers/slapd/add.c:147:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/add.c: In function 'fe_op_add': ../../../../servers/slapd/add.c:373:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); ^ ../../../../servers/slapd/add.c:373:3: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o cr.o ../../../../servers/slapd/cr.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o attr.o ../../../../servers/slapd/attr.c ../../../../servers/slapd/attr.c: In function 'attr_valadd': ../../../../servers/slapd/attr.c:379:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/attr.c:379:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/attr.c:388:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/attr.c:388:4: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o entry.o ../../../../servers/slapd/entry.c ../../../../servers/slapd/entry.c: In function 'str2entry2': ../../../../servers/slapd/entry.c:134:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", ^ ../../../../servers/slapd/entry.c:134:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c:140:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/entry.c:140:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c:172:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/entry.c:172:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c:180:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/entry.c:180:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c:195:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2entry: " ^ ../../../../servers/slapd/entry.c:195:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c:210:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", ^ ../../../../servers/slapd/entry.c:210:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c:252:6: warning: too many arguments for format [-Wformat-extra-args] Debug( slapMode & SLAP_TOOL_MODE ^ ../../../../servers/slapd/entry.c:252:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c:261:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/entry.c:261:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c:287:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/entry.c:287:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c:328:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/entry.c:328:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c:387:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/entry.c:387:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c:401:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", ^ ../../../../servers/slapd/entry.c:401:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c: In function 'entry_encode': ../../../../servers/slapd/entry.c:743:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", ^ ../../../../servers/slapd/entry.c:743:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c:797:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", ^ ../../../../servers/slapd/entry.c:797:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c: In function 'entry_decode_dn': ../../../../servers/slapd/entry.c:848:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/entry.c:848:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c: In function 'entry_decode': ../../../../servers/slapd/entry.c:883:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/entry.c:883:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c:899:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/entry.c:899:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c:904:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/entry.c:904:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c:953:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/entry.c:953:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c:965:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", ^ ../../../../servers/slapd/entry.c:965:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/entry.c:861:20: warning: variable 'nvals' set but not used [-Wunused-but-set-variable] int i, j, nattrs, nvals; ^ cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o backend.o ../../../../servers/slapd/backend.c ../../../../servers/slapd/backend.c: In function 'backend_init': ../../../../servers/slapd/backend.c:88:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/backend.c:88:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backend.c:99:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/backend.c:99:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backend.c: In function 'backend_add': ../../../../servers/slapd/backend.c:139:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "backend_add: " ^ ../../../../servers/slapd/backend.c:139:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backend.c:147:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/backend.c:147:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backend.c: In function 'backend_startup_one': ../../../../servers/slapd/backend.c:204:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/backend.c:204:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backend.c: In function 'backend_startup': ../../../../servers/slapd/backend.c:260:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/backend.c:260:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backend.c:270:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/backend.c:270:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backend.c:285:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/backend.c:285:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backend.c:304:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/backend.c:304:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backend.c:319:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/backend.c:319:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backend.c: In function 'backend_shutdown': ../../../../servers/slapd/backend.c:380:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/backend.c:380:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backend.c:402:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/backend.c:402:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backend.c: In function 'backend_check_controls': ../../../../servers/slapd/backend.c:956:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "backend_check_controls: " ^ ../../../../servers/slapd/backend.c:956:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backend.c:961:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " ^ ../../../../servers/slapd/backend.c:961:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backend.c:993:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/backend.c:993:5: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o backends.o backends.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o result.o ../../../../servers/slapd/result.c ../../../../servers/slapd/result.c: In function 'send_ldap_ber': ../../../../servers/slapd/result.c:352:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", ^ ../../../../servers/slapd/result.c:352:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c: In function 'send_ldap_response': ../../../../servers/slapd/result.c:613:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", ^ ../../../../servers/slapd/result.c:613:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:692:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^ ../../../../servers/slapd/result.c:692:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:713:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/result.c:713:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c: In function 'send_ldap_disconnect': ../../../../servers/slapd/result.c:772:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/result.c:772:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:796:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ../../../../servers/slapd/result.c:796:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c: In function 'slap_send_ldap_result': ../../../../servers/slapd/result.c:816:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/result.c:816:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:824:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../../servers/slapd/result.c:824:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:867:4: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ../../../../servers/slapd/result.c:867:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c: In function 'send_ldap_sasl': ../../../../servers/slapd/result.c:882:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", ^ ../../../../servers/slapd/result.c:882:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:894:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ../../../../servers/slapd/result.c:894:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c: In function 'slap_send_ldap_extended': ../../../../servers/slapd/result.c:918:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ../../../../servers/slapd/result.c:918:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c: In function 'slap_send_ldap_intermediate': ../../../../servers/slapd/result.c:941:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS2, ^ ../../../../servers/slapd/result.c:941:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c: In function 'slap_send_search_entry': ../../../../servers/slapd/result.c:1021:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/result.c:1021:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1064:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/result.c:1064:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1094:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/result.c:1094:8: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1112:9: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "send_search_entry: " ^ ../../../../servers/slapd/result.c:1112:9: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1158:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "send_search_entry: " ^ ../../../../servers/slapd/result.c:1158:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1165:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/result.c:1165:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1199:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/result.c:1199:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1211:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/result.c:1211:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1225:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/result.c:1225:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1257:9: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/result.c:1257:9: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1278:9: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/result.c:1278:9: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1322:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/result.c:1322:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1332:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/result.c:1332:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1361:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/result.c:1361:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1375:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/result.c:1375:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1412:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^ ../../../../servers/slapd/result.c:1412:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1420:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", ^ ../../../../servers/slapd/result.c:1420:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1430:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/result.c:1430:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1446:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/result.c:1446:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c: In function 'slap_send_search_reference': ../../../../servers/slapd/result.c:1504:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/result.c:1504:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1511:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/result.c:1511:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1521:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/result.c:1521:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1530:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/result.c:1530:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1538:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/result.c:1538:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1577:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/result.c:1577:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1613:4: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", ^ ../../../../servers/slapd/result.c:1613:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1619:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", ^ ../../../../servers/slapd/result.c:1619:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1623:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); ^ ../../../../servers/slapd/result.c:1623:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c: In function 'str2result': ../../../../servers/slapd/result.c:1660:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", ^ ../../../../servers/slapd/result.c:1660:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1681:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", ^ ../../../../servers/slapd/result.c:1681:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1689:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", ^ ../../../../servers/slapd/result.c:1689:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1697:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", ^ ../../../../servers/slapd/result.c:1697:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1706:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", ^ ../../../../servers/slapd/result.c:1706:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/result.c:1724:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", ^ ../../../../servers/slapd/result.c:1724:4: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o operation.o ../../../../servers/slapd/operation.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o dn.o ../../../../servers/slapd/dn.c ../../../../servers/slapd/dn.c: In function 'dnNormalize': ../../../../servers/slapd/dn.c:427:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ ../../../../servers/slapd/dn.c:427:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/dn.c:466:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^ ../../../../servers/slapd/dn.c:466:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/dn.c: In function 'rdnNormalize': ../../../../servers/slapd/dn.c:483:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ ../../../../servers/slapd/dn.c:483:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/dn.c:524:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^ ../../../../servers/slapd/dn.c:524:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/dn.c: In function 'dnPretty': ../../../../servers/slapd/dn.c:539:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ ../../../../servers/slapd/dn.c:539:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/dn.c:581:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^ ../../../../servers/slapd/dn.c:581:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/dn.c: In function 'rdnPretty': ../../../../servers/slapd/dn.c:596:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ ../../../../servers/slapd/dn.c:596:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/dn.c:640:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^ ../../../../servers/slapd/dn.c:640:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/dn.c: In function 'dnPrettyNormalDN': ../../../../servers/slapd/dn.c:657:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", ^ ../../../../servers/slapd/dn.c:657:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/dn.c:688:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", ^ ../../../../servers/slapd/dn.c:688:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/dn.c: In function 'dnPrettyNormal': ../../../../servers/slapd/dn.c:709:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ ../../../../servers/slapd/dn.c:709:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/dn.c:772:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", ^ ../../../../servers/slapd/dn.c:772:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/dn.c: In function 'dnX509normalize': ../../../../servers/slapd/dn.c:1304:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/dn.c:1304:2: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o compare.o ../../../../servers/slapd/compare.c ../../../../servers/slapd/compare.c: In function 'do_compare': ../../../../servers/slapd/compare.c:44:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", ^ ../../../../servers/slapd/compare.c:44:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/compare.c:59:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^ ../../../../servers/slapd/compare.c:59:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/compare.c:66:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", ^ ../../../../servers/slapd/compare.c:66:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/compare.c:73:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^ ../../../../servers/slapd/compare.c:73:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/compare.c:80:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", ^ ../../../../servers/slapd/compare.c:80:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/compare.c:88:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", ^ ../../../../servers/slapd/compare.c:88:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/compare.c:94:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ../../../../servers/slapd/compare.c:94:2: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o modify.o ../../../../servers/slapd/modify.c ../../../../servers/slapd/modify.c: In function 'do_modify': ../../../../servers/slapd/modify.c:50:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", ^ ../../../../servers/slapd/modify.c:50:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modify.c:72:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", ^ ../../../../servers/slapd/modify.c:72:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modify.c:78:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", ^ ../../../../servers/slapd/modify.c:78:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modify.c:90:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", ^ ../../../../servers/slapd/modify.c:90:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modify.c:99:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", ^ ../../../../servers/slapd/modify.c:99:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modify.c:108:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", ^ ../../../../servers/slapd/modify.c:108:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modify.c:112:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", ^ ../../../../servers/slapd/modify.c:112:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modify.c:119:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s\n", ^ ../../../../servers/slapd/modify.c:119:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modify.c:122:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s\n", ^ ../../../../servers/slapd/modify.c:122:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modify.c:125:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", ^ ../../../../servers/slapd/modify.c:125:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modify.c:128:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s\n", ^ ../../../../servers/slapd/modify.c:128:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modify.c:137:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", ^ ../../../../servers/slapd/modify.c:137:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modify.c:142:5: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^ ../../../../servers/slapd/modify.c:142:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modify.c:149:6: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^ ../../../../servers/slapd/modify.c:149:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modify.c:162:4: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^ ../../../../servers/slapd/modify.c:162:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modify.c: In function 'fe_op_modify': ../../../../servers/slapd/modify.c:202:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", ^ ../../../../servers/slapd/modify.c:202:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modify.c:209:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", ^ ../../../../servers/slapd/modify.c:209:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modify.c: In function 'slap_mods_check': ../../../../servers/slapd/modify.c:633:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/modify.c:633:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modify.c: In function 'slap_mods_opattrs': ../../../../servers/slapd/modify.c:873:34: warning: variable 'modlast' set but not used [-Wunused-but-set-variable] Modifications *mod, **modtail, *modlast; ^ cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o delete.o ../../../../servers/slapd/delete.c ../../../../servers/slapd/delete.c: In function 'do_delete': ../../../../servers/slapd/delete.c:44:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", ^ ../../../../servers/slapd/delete.c:44:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/delete.c:53:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", ^ ../../../../servers/slapd/delete.c:53:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/delete.c:60:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", ^ ../../../../servers/slapd/delete.c:60:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/delete.c:68:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", ^ ../../../../servers/slapd/delete.c:68:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/delete.c:74:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", ^ ../../../../servers/slapd/delete.c:74:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/delete.c:78:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", ^ ../../../../servers/slapd/delete.c:78:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/delete.c:86:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", ^ ../../../../servers/slapd/delete.c:86:3: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o modrdn.o ../../../../servers/slapd/modrdn.c ../../../../servers/slapd/modrdn.c: In function 'do_modrdn': ../../../../servers/slapd/modrdn.c:60:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", ^ ../../../../servers/slapd/modrdn.c:60:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modrdn.c:76:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^ ../../../../servers/slapd/modrdn.c:76:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modrdn.c:89:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/modrdn.c:89:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modrdn.c:102:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", ^ ../../../../servers/slapd/modrdn.c:102:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modrdn.c:120:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^ ../../../../servers/slapd/modrdn.c:120:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modrdn.c:129:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", ^ ../../../../servers/slapd/modrdn.c:129:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modrdn.c:137:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", ^ ../../../../servers/slapd/modrdn.c:137:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modrdn.c:147:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", ^ ../../../../servers/slapd/modrdn.c:147:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modrdn.c:154:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", ^ ../../../../servers/slapd/modrdn.c:154:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modrdn.c:164:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/modrdn.c:164:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modrdn.c:172:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", ^ ../../../../servers/slapd/modrdn.c:172:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modrdn.c: In function 'fe_op_modrdn': ../../../../servers/slapd/modrdn.c:222:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", ^ ../../../../servers/slapd/modrdn.c:222:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modrdn.c: In function 'slap_modrdn2mods': ../../../../servers/slapd/modrdn.c:401:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/modrdn.c:401:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/modrdn.c:413:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/modrdn.c:413:4: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ch_malloc.o ../../../../servers/slapd/ch_malloc.c ../../../../servers/slapd/ch_malloc.c: In function 'ch_malloc': ../../../../servers/slapd/ch_malloc.c:55:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", ^ ../../../../servers/slapd/ch_malloc.c:55:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/ch_malloc.c: In function 'ch_realloc': ../../../../servers/slapd/ch_malloc.c:87:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", ^ ../../../../servers/slapd/ch_malloc.c:87:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/ch_malloc.c: In function 'ch_calloc': ../../../../servers/slapd/ch_malloc.c:105:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", ^ ../../../../servers/slapd/ch_malloc.c:105:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/ch_malloc.c: In function 'ch_strdup': ../../../../servers/slapd/ch_malloc.c:122:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); ^ ../../../../servers/slapd/ch_malloc.c:122:3: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o value.o ../../../../servers/slapd/value.c ../../../../servers/slapd/value.c: In function 'value_add': ../../../../servers/slapd/value.c:58:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/value.c:58:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/value.c:71:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/value.c:71:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/value.c: In function 'value_add_one': ../../../../servers/slapd/value.c:98:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/value.c:98:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/value.c:111:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/value.c:111:4: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ava.o ../../../../servers/slapd/ava.c ../../../../servers/slapd/ava.c: In function 'get_ava': ../../../../servers/slapd/ava.c:75:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); ^ ../../../../servers/slapd/ava.c:75:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/ava.c:96:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ../../../../servers/slapd/ava.c:96:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/ava.c:111:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ../../../../servers/slapd/ava.c:111:3: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o bind.o ../../../../servers/slapd/bind.c ../../../../servers/slapd/bind.c: In function 'do_bind': ../../../../servers/slapd/bind.c:49:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", ^ ../../../../servers/slapd/bind.c:49:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bind.c:61:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ../../../../servers/slapd/bind.c:61:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bind.c:105:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^ ../../../../servers/slapd/bind.c:105:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bind.c:139:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^ ../../../../servers/slapd/bind.c:139:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bind.c:147:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", ^ ../../../../servers/slapd/bind.c:147:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bind.c:159:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", ^ ../../../../servers/slapd/bind.c:159:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bind.c:165:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", ^ ../../../../servers/slapd/bind.c:165:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bind.c:170:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", ^ ../../../../servers/slapd/bind.c:170:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bind.c:181:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", ^ ../../../../servers/slapd/bind.c:181:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bind.c: In function 'fe_op_bind': ../../../../servers/slapd/bind.c:242:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", ^ ../../../../servers/slapd/bind.c:242:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bind.c:251:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/bind.c:251:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bind.c:332:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", ^ ../../../../servers/slapd/bind.c:332:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bind.c:342:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/bind.c:342:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bind.c:353:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/bind.c:353:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/bind.c: In function 'fe_op_bind_success': ../../../../servers/slapd/bind.c:429:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ../../../../servers/slapd/bind.c:429:2: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o unbind.o ../../../../servers/slapd/unbind.c ../../../../servers/slapd/unbind.c: In function 'do_unbind': ../../../../servers/slapd/unbind.c:39:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", ^ ../../../../servers/slapd/unbind.c:39:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/unbind.c:48:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, ^ ../../../../servers/slapd/unbind.c:48:2: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o abandon.o ../../../../servers/slapd/abandon.c ../../../../servers/slapd/abandon.c: In function 'do_abandon': ../../../../servers/slapd/abandon.c:41:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", ^ ../../../../servers/slapd/abandon.c:41:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/abandon.c:51:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", ^ ../../../../servers/slapd/abandon.c:51:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/abandon.c:57:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", ^ ../../../../servers/slapd/abandon.c:57:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/abandon.c:61:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", ^ ../../../../servers/slapd/abandon.c:61:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/abandon.c:66:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", ^ ../../../../servers/slapd/abandon.c:66:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/abandon.c:70:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", ^ ../../../../servers/slapd/abandon.c:70:3: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o filterentry.o ../../../../servers/slapd/filterentry.c ../../../../servers/slapd/filterentry.c: In function 'test_filter': ../../../../servers/slapd/filterentry.c:67:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filterentry.c:67:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c:70:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filterentry.c:70:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c:77:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^ ../../../../servers/slapd/filterentry.c:77:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c:87:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filterentry.c:87:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c:92:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filterentry.c:92:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c:97:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filterentry.c:97:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c:102:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filterentry.c:102:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c:107:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filterentry.c:107:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c:112:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filterentry.c:112:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c:117:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filterentry.c:117:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c:122:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filterentry.c:122:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c:127:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filterentry.c:127:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c:144:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filterentry.c:144:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c:149:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^ ../../../../servers/slapd/filterentry.c:149:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c:154:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); ^ ../../../../servers/slapd/filterentry.c:154:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c: In function 'test_filter_and': ../../../../servers/slapd/filterentry.c:876:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filterentry.c:876:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c:893:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); ^ ../../../../servers/slapd/filterentry.c:893:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c: In function 'test_filter_or': ../../../../servers/slapd/filterentry.c:907:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filterentry.c:907:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c:924:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); ^ ../../../../servers/slapd/filterentry.c:924:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c: In function 'test_substrings_filter': ../../../../servers/slapd/filterentry.c:938:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); ^ ../../../../servers/slapd/filterentry.c:938:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/filterentry.c:983:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", ^ ../../../../servers/slapd/filterentry.c:983:2: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o phonetic.o ../../../../servers/slapd/phonetic.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o acl.o ../../../../servers/slapd/acl.c ../../../../servers/slapd/acl.c: In function 'slap_access_allowed': ../../../../servers/slapd/acl.c:173:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); ^ ../../../../servers/slapd/acl.c:173:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:192:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" ^ ../../../../servers/slapd/acl.c:192:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:263:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%c", ^ ../../../../servers/slapd/acl.c:263:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:267:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^ ../../../../servers/slapd/acl.c:267:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:281:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%c", ^ ../../../../servers/slapd/acl.c:281:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:285:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^ ../../../../servers/slapd/acl.c:285:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:300:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/acl.c:300:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:306:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/acl.c:306:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c: In function 'access_allowed_mask': ../../../../servers/slapd/acl.c:414:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/acl.c:414:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:419:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/acl.c:419:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:462:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/acl.c:462:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:468:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/acl.c:468:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c: In function 'slap_acl_get': ../../../../servers/slapd/acl.c:561:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", ^ ../../../../servers/slapd/acl.c:561:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:604:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", ^ ../../../../servers/slapd/acl.c:604:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:630:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/acl.c:630:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:644:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/acl.c:644:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:703:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", ^ ../../../../servers/slapd/acl.c:703:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:714:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); ^ ../../../../servers/slapd/acl.c:714:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c: In function 'acl_mask_dnattr': ../../../../servers/slapd/acl.c:1036:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); ^ ../../../../servers/slapd/acl.c:1036:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c: In function 'slap_acl_mask': ../../../../servers/slapd/acl.c:1142:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/acl.c:1142:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:1193:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", ^ ../../../../servers/slapd/acl.c:1193:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:1217:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", ^ ../../../../servers/slapd/acl.c:1217:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:1249:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", ^ ../../../../servers/slapd/acl.c:1249:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:1289:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", ^ ../../../../servers/slapd/acl.c:1289:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:1343:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", ^ ../../../../servers/slapd/acl.c:1343:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:1495:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", ^ ../../../../servers/slapd/acl.c:1495:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:1564:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", ^ ../../../../servers/slapd/acl.c:1564:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:1659:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", ^ ../../../../servers/slapd/acl.c:1659:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:1728:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", ^ ../../../../servers/slapd/acl.c:1728:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:1736:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/acl.c:1736:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:1745:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/acl.c:1745:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:1754:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/acl.c:1754:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:1767:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n", ^ ../../../../servers/slapd/acl.c:1767:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:1792:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, " <= check a_dynacl: %s\n", ^ ../../../../servers/slapd/acl.c:1792:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:1871:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/acl.c:1871:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:1157:15: warning: variable 'oldmask' set but not used [-Wunused-but-set-variable] slap_mask_t oldmask, modmask; ^ ../../../../servers/slapd/acl.c:1889:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/acl.c:1889:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c: In function 'acl_check_modlist': ../../../../servers/slapd/acl.c:1928:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/acl.c:1928:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:1951:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" ^ ../../../../servers/slapd/acl.c:1951:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:1965:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" ^ ../../../../servers/slapd/acl.c:1965:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c: In function 'acl_set_gather': ../../../../servers/slapd/acl.c:2186:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/acl.c:2186:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:2198:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/acl.c:2198:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:2212:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/acl.c:2212:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:2221:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/acl.c:2221:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:2235:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/acl.c:2235:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c: In function 'acl_string_expand': ../../../../servers/slapd/acl.c:2635:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); ^ ../../../../servers/slapd/acl.c:2635:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:2636:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); ^ ../../../../servers/slapd/acl.c:2636:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c: In function 'regex_matches': ../../../../servers/slapd/acl.c:2677:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/acl.c:2677:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/acl.c:2679:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/acl.c:2679:2: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o str2filter.o ../../../../servers/slapd/str2filter.c ../../../../servers/slapd/str2filter.c: In function 'str2filter_x': ../../../../servers/slapd/str2filter.c:47:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); ^ ../../../../servers/slapd/str2filter.c:47:2: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o aclparse.o ../../../../servers/slapd/aclparse.c ../../../../servers/slapd/aclparse.c: In function 'parse_acl': ../../../../servers/slapd/aclparse.c:344:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../servers/slapd/aclparse.c:344:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:361:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:361:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:386:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:386:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:466:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:466:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:487:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:487:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:494:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:494:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:713:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../servers/slapd/aclparse.c:713:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:724:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:724:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:754:9: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:754:9: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:760:9: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:760:9: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:794:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:794:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:842:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../servers/slapd/aclparse.c:842:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:956:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:956:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:982:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:982:8: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1012:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../servers/slapd/aclparse.c:1012:8: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1029:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:1029:8: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1034:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:1034:8: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1055:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:1055:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1113:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/aclparse.c:1113:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1146:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:1146:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1322:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../servers/slapd/aclparse.c:1322:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1462:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../servers/slapd/aclparse.c:1462:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1493:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:1493:8: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1520:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:1520:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1567:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:1567:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1591:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/aclparse.c:1591:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1612:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:1612:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1619:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:1619:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1638:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../servers/slapd/aclparse.c:1638:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1677:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:1677:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1684:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:1684:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1715:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../servers/slapd/aclparse.c:1715:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1722:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:1722:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1753:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../servers/slapd/aclparse.c:1753:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1760:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:1760:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1791:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../servers/slapd/aclparse.c:1791:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1798:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aclparse.c:1798:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1929:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../servers/slapd/aclparse.c:1929:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1942:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../servers/slapd/aclparse.c:1942:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1950:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ ../../../../servers/slapd/aclparse.c:1950:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1955:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ ../../../../servers/slapd/aclparse.c:1955:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1963:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ ../../../../servers/slapd/aclparse.c:1963:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1970:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ ../../../../servers/slapd/aclparse.c:1970:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1976:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ ../../../../servers/slapd/aclparse.c:1976:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aclparse.c:1983:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ ../../../../servers/slapd/aclparse.c:1983:6: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o init.o ../../../../servers/slapd/init.c ../../../../servers/slapd/init.c: In function 'slap_init': ../../../../servers/slapd/init.c:94:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/init.c:94:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/init.c:103:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/init.c:103:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/init.c:111:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/init.c:111:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/init.c:119:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/init.c:119:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/init.c:131:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/init.c:131:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/init.c:161:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/init.c:161:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/init.c:170:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/init.c:170:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/init.c:178:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/init.c:178:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/init.c:186:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/init.c:186:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/init.c:194:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/init.c:194:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/init.c:203:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/init.c:203:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/init.c: In function 'slap_startup': ../../../../servers/slapd/init.c:214:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/init.c:214:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/init.c: In function 'slap_shutdown': ../../../../servers/slapd/init.c:224:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/init.c:224:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/init.c: In function 'slap_destroy': ../../../../servers/slapd/init.c:236:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/init.c:236:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/init.c:263:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/init.c:263:3: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o user.o ../../../../servers/slapd/user.c ../../../../servers/slapd/user.c: In function 'slap_init_user': ../../../../servers/slapd/user.c:58:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", ^ ../../../../servers/slapd/user.c:58:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/user.c:75:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", ^ ../../../../servers/slapd/user.c:75:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/user.c:101:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", ^ ../../../../servers/slapd/user.c:101:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/user.c:117:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", ^ ../../../../servers/slapd/user.c:117:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/user.c:129:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/user.c:129:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/user.c:143:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", ^ ../../../../servers/slapd/user.c:143:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/user.c:150:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", ^ ../../../../servers/slapd/user.c:150:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/user.c:160:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", ^ ../../../../servers/slapd/user.c:160:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/user.c:167:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", ^ ../../../../servers/slapd/user.c:167:6: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o lock.o ../../../../servers/slapd/lock.c ../../../../servers/slapd/lock.c: In function 'lock_fopen': ../../../../servers/slapd/lock.c:53:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); ^ ../../../../servers/slapd/lock.c:53:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/lock.c:63:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); ^ ../../../../servers/slapd/lock.c:63:3: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o controls.o ../../../../servers/slapd/controls.c ../../../../servers/slapd/controls.c: In function 'register_supported_control2': ../../../../servers/slapd/controls.c:258:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Too many controls registered." ^ ../../../../servers/slapd/controls.c:258:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/controls.c:272:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/controls.c:272:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/controls.c:281:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/controls.c:281:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/controls.c: In function 'slap_global_control': ../../../../servers/slapd/controls.c:538:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/controls.c:538:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/controls.c: In function 'get_ctrls': ../../../../servers/slapd/controls.c:731:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/controls.c:731:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/controls.c:790:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", ^ ../../../../servers/slapd/controls.c:790:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/controls.c:800:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/controls.c:800:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/controls.c:818:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", ^ ../../../../servers/slapd/controls.c:818:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/controls.c:847:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/controls.c:847:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/controls.c: In function 'slap_remove_control': ../../../../servers/slapd/controls.c:984:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ../../../../servers/slapd/controls.c:984:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/controls.c:999:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ../../../../servers/slapd/controls.c:999:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/controls.c: In function 'parseProxyAuthz': ../../../../servers/slapd/controls.c:1121:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../../servers/slapd/controls.c:1121:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/controls.c:1128:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/controls.c:1128:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/controls.c:1158:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/controls.c:1158:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/controls.c:1180:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", ^ ../../../../servers/slapd/controls.c:1180:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/controls.c: In function 'parseAssert': ../../../../servers/slapd/controls.c:1378:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", ^ ../../../../servers/slapd/controls.c:1378:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/controls.c: In function 'parseValuesReturnFilter': ../../../../servers/slapd/controls.c:1563:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", ^ ../../../../servers/slapd/controls.c:1563:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/controls.c: In function 'parseSearchOptions': ../../../../servers/slapd/controls.c:1718:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/controls.c:1718:3: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o extended.o ../../../../servers/slapd/extended.c ../../../../servers/slapd/extended.c: In function 'do_extended': ../../../../servers/slapd/extended.c:125:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", ^ ../../../../servers/slapd/extended.c:125:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/extended.c:129:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", ^ ../../../../servers/slapd/extended.c:129:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/extended.c:137:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^ ../../../../servers/slapd/extended.c:137:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/extended.c:146:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^ ../../../../servers/slapd/extended.c:146:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/extended.c:155:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", ^ ../../../../servers/slapd/extended.c:155:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/extended.c:160:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", ^ ../../../../servers/slapd/extended.c:160:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/extended.c: In function 'fe_extended': ../../../../servers/slapd/extended.c:207:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", ^ ../../../../servers/slapd/extended.c:207:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/extended.c:216:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", ^ ../../../../servers/slapd/extended.c:216:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/extended.c:199:17: warning: variable 'reqdata' set but not used [-Wunused-but-set-variable] struct berval reqdata = BER_BVNULL; ^ ../../../../servers/slapd/extended.c: In function 'whoami_extop': ../../../../servers/slapd/extended.c:380:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^ ../../../../servers/slapd/extended.c:380:2: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o passwd.o ../../../../servers/slapd/passwd.c ../../../../servers/slapd/passwd.c: In function 'passwd_extop': ../../../../servers/slapd/passwd.c:65:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", ^ ../../../../servers/slapd/passwd.c:65:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/passwd.c:86:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", ^ ../../../../servers/slapd/passwd.c:86:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/passwd.c:91:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", ^ ../../../../servers/slapd/passwd.c:91:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/passwd.c: In function 'slap_passwd_parse': ../../../../servers/slapd/passwd.c:363:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/passwd.c:363:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/passwd.c:372:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", ^ ../../../../servers/slapd/passwd.c:372:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/passwd.c:383:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", ^ ../../../../servers/slapd/passwd.c:383:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/passwd.c:394:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", ^ ../../../../servers/slapd/passwd.c:394:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/passwd.c:405:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", ^ ../../../../servers/slapd/passwd.c:405:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/passwd.c:412:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", ^ ../../../../servers/slapd/passwd.c:412:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/passwd.c:425:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", ^ ../../../../servers/slapd/passwd.c:425:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/passwd.c:436:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", ^ ../../../../servers/slapd/passwd.c:436:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/passwd.c:443:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", ^ ../../../../servers/slapd/passwd.c:443:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/passwd.c:456:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/passwd.c:456:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/passwd.c: In function 'slap_passwd_return': ../../../../servers/slapd/passwd.c:479:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", ^ ../../../../servers/slapd/passwd.c:479:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/passwd.c: In function 'slap_passwd_generate': ../../../../servers/slapd/passwd.c:548:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); ^ ../../../../servers/slapd/passwd.c:548:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/passwd.c: In function 'passwd_extop': ../../../../servers/slapd/passwd.c:105:24: warning: 'idNul' may be used uninitialized in this function [-Wmaybe-uninitialized] id.bv_val[id.bv_len] = idNul; ^ cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o schema.o ../../../../servers/slapd/schema.c ../../../../servers/slapd/schema.c: In function 'schema_info': ../../../../servers/slapd/schema.c:48:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/schema.c:48:3: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o schema_check.o ../../../../servers/slapd/schema_check.c ../../../../servers/slapd/schema_check.c: In function 'entry_schema_check': ../../../../servers/slapd/schema_check.c:119:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/schema_check.c:119:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_check.c:129:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", ^ ../../../../servers/slapd/schema_check.c:129:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_check.c:141:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/schema_check.c:141:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_check.c:172:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/schema_check.c:172:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_check.c:185:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/schema_check.c:185:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_check.c:199:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/schema_check.c:199:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_check.c:263:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/schema_check.c:263:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_check.c:287:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/schema_check.c:287:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_check.c:312:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/schema_check.c:312:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_check.c:331:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/schema_check.c:331:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_check.c:378:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/schema_check.c:378:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_check.c:421:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/schema_check.c:421:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_check.c:436:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/schema_check.c:436:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_check.c:490:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/schema_check.c:490:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_check.c: In function 'oc_check_required': ../../../../servers/slapd/schema_check.c:514:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/schema_check.c:514:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_check.c: In function 'oc_check_allowed': ../../../../servers/slapd/schema_check.c:549:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/schema_check.c:549:2: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o schema_init.o ../../../../servers/slapd/schema_init.c ../../../../servers/slapd/schema_init.c: In function 'certificateListValidate': ../../../../servers/slapd/schema_init.c:453:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/schema_init.c:453:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c: In function 'octetStringIndexer': ../../../../servers/slapd/schema_init.c:644:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^ ../../../../servers/slapd/schema_init.c:644:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^ ../../../../servers/slapd/schema_init.c: In function 'octetStringFilter': ../../../../servers/slapd/schema_init.c:689:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^ ../../../../servers/slapd/schema_init.c:689:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^ ../../../../servers/slapd/schema_init.c: In function 'octetStringSubstringsIndexer': ../../../../servers/slapd/schema_init.c:852:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^ ../../../../servers/slapd/schema_init.c:852:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^ ../../../../servers/slapd/schema_init.c: In function 'octetStringSubstringsFilter': ../../../../servers/slapd/schema_init.c:974:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] size_t slen, mlen, klen; ^ ../../../../servers/slapd/schema_init.c:974:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] size_t slen, mlen, klen; ^ ../../../../servers/slapd/schema_init.c: In function 'nameUIDPretty': ../../../../servers/slapd/schema_init.c:1319:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); ^ ../../../../servers/slapd/schema_init.c:1319:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c:1375:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); ^ ../../../../servers/slapd/schema_init.c:1375:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerValidate': ../../../../servers/slapd/schema_init.c:3359:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", ^ ../../../../servers/slapd/schema_init.c:3359:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c:3377:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", ^ ../../../../servers/slapd/schema_init.c:3377:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerPretty': ../../../../servers/slapd/schema_init.c:3400:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", ^ ../../../../servers/slapd/schema_init.c:3400:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c:3440:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", ^ ../../../../servers/slapd/schema_init.c:3440:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerNormalize': ../../../../servers/slapd/schema_init.c:3545:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", ^ ../../../../servers/slapd/schema_init.c:3545:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c:3596:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", ^ ../../../../servers/slapd/schema_init.c:3596:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c: In function 'certificateExactNormalize': ../../../../servers/slapd/schema_init.c:3634:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", ^ ../../../../servers/slapd/schema_init.c:3634:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c: In function 'issuerAndThisUpdateValidate': ../../../../servers/slapd/schema_init.c:3941:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", ^ ../../../../servers/slapd/schema_init.c:3941:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c:3962:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", ^ ../../../../servers/slapd/schema_init.c:3962:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c: In function 'issuerAndThisUpdatePretty': ../../../../servers/slapd/schema_init.c:3985:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", ^ ../../../../servers/slapd/schema_init.c:3985:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c:4025:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", ^ ../../../../servers/slapd/schema_init.c:4025:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c: In function 'issuerAndThisUpdateNormalize': ../../../../servers/slapd/schema_init.c:4050:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", ^ ../../../../servers/slapd/schema_init.c:4050:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c:4091:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", ^ ../../../../servers/slapd/schema_init.c:4091:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c: In function 'certificateListExactNormalize': ../../../../servers/slapd/schema_init.c:4120:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", ^ ../../../../servers/slapd/schema_init.c:4120:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerSerialValidate': ../../../../servers/slapd/schema_init.c:4541:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", ^ ../../../../servers/slapd/schema_init.c:4541:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c:4560:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", ^ ../../../../servers/slapd/schema_init.c:4560:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerSerialPretty': ../../../../servers/slapd/schema_init.c:4581:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", ^ ../../../../servers/slapd/schema_init.c:4581:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c:4623:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", ^ ../../../../servers/slapd/schema_init.c:4623:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerSerialNormalize': ../../../../servers/slapd/schema_init.c:4659:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", ^ ../../../../servers/slapd/schema_init.c:4659:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c:4737:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", ^ ../../../../servers/slapd/schema_init.c:4737:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schema_init.c: In function 'attributeCertificateExactNormalize': ../../../../servers/slapd/schema_init.c:4866:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", ^ ../../../../servers/slapd/schema_init.c:4866:2: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o schema_prep.o ../../../../servers/slapd/schema_prep.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o schemaparse.o ../../../../servers/slapd/schemaparse.c ../../../../servers/slapd/schemaparse.c: In function 'parse_cr': ../../../../servers/slapd/schemaparse.c:143:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../servers/slapd/schemaparse.c:143:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schemaparse.c:152:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../servers/slapd/schemaparse.c:152:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schemaparse.c:163:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../servers/slapd/schemaparse.c:163:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schemaparse.c: In function 'parse_oc': ../../../../servers/slapd/schemaparse.c:195:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../servers/slapd/schemaparse.c:195:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schemaparse.c:204:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../servers/slapd/schemaparse.c:204:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schemaparse.c:215:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../servers/slapd/schemaparse.c:215:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schemaparse.c: In function 'parse_at': ../../../../servers/slapd/schemaparse.c:290:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../servers/slapd/schemaparse.c:290:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schemaparse.c:299:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../servers/slapd/schemaparse.c:299:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schemaparse.c:310:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../servers/slapd/schemaparse.c:310:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schemaparse.c:320:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../servers/slapd/schemaparse.c:320:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schemaparse.c: In function 'parse_syn': ../../../../servers/slapd/schemaparse.c:364:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../servers/slapd/schemaparse.c:364:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schemaparse.c:373:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../servers/slapd/schemaparse.c:373:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/schemaparse.c:384:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../servers/slapd/schemaparse.c:384:3: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ad.o ../../../../servers/slapd/ad.c ../../../../servers/slapd/ad.c: In function 'slap_bv2undef_ad': ../../../../servers/slapd/ad.c:784:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/ad.c:784:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/ad.c: In function 'file2anlist': ../../../../servers/slapd/ad.c:1140:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/ad.c:1140:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/ad.c:1148:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/ad.c:1148:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/ad.c:1168:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/ad.c:1168:5: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o at.o ../../../../servers/slapd/at.c ../../../../servers/slapd/at.c: In function 'register_at': ../../../../servers/slapd/at.c:1099:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", ^ ../../../../servers/slapd/at.c:1099:3: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o mr.o ../../../../servers/slapd/mr.c ../../../../servers/slapd/mr.c: In function 'register_matching_rule': ../../../../servers/slapd/mr.c:285:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", ^ ../../../../servers/slapd/mr.c:285:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/mr.c:294:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^ ../../../../servers/slapd/mr.c:294:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/mr.c:307:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^ ../../../../servers/slapd/mr.c:307:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/mr.c:314:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^ ../../../../servers/slapd/mr.c:314:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/mr.c: In function 'matching_rule_use_init': ../../../../servers/slapd/mr.c:376:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); ^ ../../../../servers/slapd/mr.c:376:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/mr.c:418:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " %s (%s): ", ^ ../../../../servers/slapd/mr.c:418:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/mr.c:440:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); ^ ../../../../servers/slapd/mr.c:440:5: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o syntax.o ../../../../servers/slapd/syntax.c ../../../../servers/slapd/syntax.c: In function 'syn_insert': ../../../../servers/slapd/syntax.c:141:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^ ../../../../servers/slapd/syntax.c:141:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syntax.c: In function 'syn_add': ../../../../servers/slapd/syntax.c:187:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^ ../../../../servers/slapd/syntax.c:187:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syntax.c:225:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", ^ ../../../../servers/slapd/syntax.c:225:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syntax.c:232:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", ^ ../../../../servers/slapd/syntax.c:232:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syntax.c:262:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^ ../../../../servers/slapd/syntax.c:262:4: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o oc.o ../../../../servers/slapd/oc.c ../../../../servers/slapd/oc.c: In function 'is_entry_objectclass': ../../../../servers/slapd/oc.c:90:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " ^ ../../../../servers/slapd/oc.c:90:3: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o saslauthz.o ../../../../servers/slapd/saslauthz.c ../../../../servers/slapd/saslauthz.c: In function 'authzValidate': ../../../../servers/slapd/saslauthz.c:227:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/saslauthz.c:227:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/saslauthz.c: In function 'authzNormalize': ../../../../servers/slapd/saslauthz.c:876:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", ^ ../../../../servers/slapd/saslauthz.c:876:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/saslauthz.c:881:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", ^ ../../../../servers/slapd/saslauthz.c:881:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/saslauthz.c: In function 'authzPretty': ../../../../servers/slapd/saslauthz.c:896:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", ^ ../../../../servers/slapd/saslauthz.c:896:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/saslauthz.c:901:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", ^ ../../../../servers/slapd/saslauthz.c:901:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/saslauthz.c: In function 'slap_parseURI': ../../../../servers/slapd/saslauthz.c:932:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/saslauthz.c:932:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/saslauthz.c: In function 'sasl_sc_sasl2dn': ../../../../servers/slapd/saslauthz.c:1593:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/saslauthz.c:1593:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/saslauthz.c: In function 'slap_sasl_match': ../../../../servers/slapd/saslauthz.c:1666:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/saslauthz.c:1666:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/saslauthz.c:1805:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/saslauthz.c:1805:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/saslauthz.c:1849:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/saslauthz.c:1849:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/saslauthz.c: In function 'slap_sasl_check_authz': ../../../../servers/slapd/saslauthz.c:1891:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/saslauthz.c:1891:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/saslauthz.c: In function 'slap_sasl2dn': ../../../../servers/slapd/saslauthz.c:1920:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " ^ ../../../../servers/slapd/saslauthz.c:1920:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/saslauthz.c:1971:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/saslauthz.c:1971:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/saslauthz.c:2024:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", ^ ../../../../servers/slapd/saslauthz.c:2024:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/saslauthz.c: In function 'slap_sasl_authorized': ../../../../servers/slapd/saslauthz.c:2051:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/saslauthz.c:2051:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/saslauthz.c:2092:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/saslauthz.c:2092:2: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o oidm.o ../../../../servers/slapd/oidm.c ../../../../servers/slapd/oidm.c: In function 'oidm_find': ../../../../servers/slapd/oidm.c:63:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/oidm.c:63:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/oidm.c: In function 'parse_oidm': ../../../../servers/slapd/oidm.c:111:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../servers/slapd/oidm.c:111:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/oidm.c:122:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../servers/slapd/oidm.c:122:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/oidm.c:136:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/oidm.c:136:3: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o starttls.o ../../../../servers/slapd/starttls.c ../../../../servers/slapd/starttls.c: In function 'starttls_extop': ../../../../servers/slapd/starttls.c:33:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", ^ ../../../../servers/slapd/starttls.c:33:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/starttls.c:66:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ../../../../servers/slapd/starttls.c:66:3: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o index.o ../../../../servers/slapd/index.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o sets.o ../../../../servers/slapd/sets.c ../../../../servers/slapd/sets.c: In function 'slap_set_join': ../../../../servers/slapd/sets.c:362:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); ^ ../../../../servers/slapd/sets.c:362:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sets.c:366:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); ^ ../../../../servers/slapd/sets.c:366:5: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o referral.o ../../../../servers/slapd/referral.c ../../../../servers/slapd/referral.c: In function 'validate_global_referral': ../../../../servers/slapd/referral.c:151:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); ^ ../../../../servers/slapd/referral.c:151:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/referral.c:165:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/referral.c:165:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/referral.c:171:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/referral.c:171:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/referral.c:177:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/referral.c:177:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/referral.c:183:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/referral.c:183:3: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o root_dse.o ../../../../servers/slapd/root_dse.c ../../../../servers/slapd/root_dse.c: In function 'root_dse_info': ../../../../servers/slapd/root_dse.c:218:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/root_dse.c:218:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/root_dse.c: In function 'root_dse_read_file': ../../../../servers/slapd/root_dse.c:408:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/root_dse.c:408:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/root_dse.c:417:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/root_dse.c:417:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/root_dse.c:429:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " ^ ../../../../servers/slapd/root_dse.c:429:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/root_dse.c:478:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); ^ ../../../../servers/slapd/root_dse.c:478:2: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o sasl.o ../../../../servers/slapd/sasl.c ../../../../servers/slapd/sasl.c: In function 'sasl_ap_lookup': ../../../../servers/slapd/sasl.c:204:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/sasl.c:204:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sasl.c: In function 'slap_sasl_authorize': ../../../../servers/slapd/sasl.c:743:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " ^ ../../../../servers/slapd/sasl.c:743:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sasl.c:757:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ../../../../servers/slapd/sasl.c:757:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sasl.c:763:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " ^ ../../../../servers/slapd/sasl.c:763:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sasl.c: In function 'slapd_rw_config': ../../../../servers/slapd/sasl.c:902:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/sasl.c:902:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sasl.c:937:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/sasl.c:937:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sasl.c: In function 'slap_sasl_init': ../../../../servers/slapd/sasl.c:1137:3: warning: initialization from incompatible pointer type [enabled by default] { SASL_CB_LOG, &slap_sasl_log, NULL }, ^ ../../../../servers/slapd/sasl.c:1137:3: warning: (near initialization for 'server_callbacks[0].proc') [enabled by default] ../../../../servers/slapd/sasl.c:1138:3: warning: initialization from incompatible pointer type [enabled by default] { SASL_CB_GETCONFPATH, &slap_sasl_getconfpath, NULL }, ^ ../../../../servers/slapd/sasl.c:1138:3: warning: (near initialization for 'server_callbacks[1].proc') [enabled by default] ../../../../servers/slapd/sasl.c:1139:3: warning: initialization from incompatible pointer type [enabled by default] { SASL_CB_GETOPT, &slap_sasl_getopt, NULL }, ^ ../../../../servers/slapd/sasl.c:1139:3: warning: (near initialization for 'server_callbacks[2].proc') [enabled by default] ../../../../servers/slapd/sasl.c:1160:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", ^ ../../../../servers/slapd/sasl.c:1160:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sasl.c:1170:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", ^ ../../../../servers/slapd/sasl.c:1170:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sasl.c:1180:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", ^ ../../../../servers/slapd/sasl.c:1180:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sasl.c: In function 'slap_sasl_open': ../../../../servers/slapd/sasl.c:1256:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/sasl.c:1256:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sasl.c:1263:30: warning: assignment from incompatible pointer type [enabled by default] session_callbacks[cb].proc = &slap_sasl_log; ^ ../../../../servers/slapd/sasl.c:1267:30: warning: assignment from incompatible pointer type [enabled by default] session_callbacks[cb].proc = &slap_sasl_authorize; ^ ../../../../servers/slapd/sasl.c:1271:30: warning: assignment from incompatible pointer type [enabled by default] session_callbacks[cb].proc = &slap_sasl_canonicalize; ^ ../../../../servers/slapd/sasl.c:1306:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", ^ ../../../../servers/slapd/sasl.c:1306:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sasl.c:1319:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", ^ ../../../../servers/slapd/sasl.c:1319:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sasl.c: In function 'slap_sasl_mechs': ../../../../servers/slapd/sasl.c:1409:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", ^ ../../../../servers/slapd/sasl.c:1409:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sasl.c: In function 'slap_sasl_bind': ../../../../servers/slapd/sasl.c:1585:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); ^ ../../../../servers/slapd/sasl.c:1585:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sasl.c: In function 'slap_sasl_setpass': ../../../../servers/slapd/sasl.c:1659:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", ^ ../../../../servers/slapd/sasl.c:1659:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sasl.c: In function 'slap_sasl_getdn': ../../../../servers/slapd/sasl.c:1857:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/sasl.c:1857:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sasl.c:1889:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/sasl.c:1889:3: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o module.o ../../../../servers/slapd/module.c ../../../../servers/slapd/module.c: In function 'module_init': ../../../../servers/slapd/module.c:67:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0); ^ ../../../../servers/slapd/module.c:67:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/module.c: In function 'module_kill': ../../../../servers/slapd/module.c:89:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0); ^ ../../../../servers/slapd/module.c:89:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/module.c: In function 'module_load': ../../../../servers/slapd/module.c:148:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n", ^ ../../../../servers/slapd/module.c:148:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/module.c:161:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^ ../../../../servers/slapd/module.c:161:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/module.c:172:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^ ../../../../servers/slapd/module.c:172:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/module.c:181:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name, ^ ../../../../servers/slapd/module.c:181:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/module.c:204:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name, ^ ../../../../servers/slapd/module.c:204:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/module.c:211:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0); ^ ../../../../servers/slapd/module.c:211:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/module.c:221:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n", ^ ../../../../servers/slapd/module.c:221:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/module.c:246:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n", ^ ../../../../servers/slapd/module.c:246:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/module.c:257:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n", ^ ../../../../servers/slapd/module.c:257:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/module.c:266:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n", ^ ../../../../servers/slapd/module.c:266:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/module.c:276:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n", ^ ../../../../servers/slapd/module.c:276:2: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o mra.o ../../../../servers/slapd/mra.c ../../../../servers/slapd/mra.c: In function 'get_mra': ../../../../servers/slapd/mra.c:70:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ ../../../../servers/slapd/mra.c:70:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/mra.c:79:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); ^ ../../../../servers/slapd/mra.c:79:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/mra.c:87:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ ../../../../servers/slapd/mra.c:87:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/mra.c:97:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); ^ ../../../../servers/slapd/mra.c:97:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/mra.c:105:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ ../../../../servers/slapd/mra.c:105:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/mra.c:113:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); ^ ../../../../servers/slapd/mra.c:113:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/mra.c:122:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ ../../../../servers/slapd/mra.c:122:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/mra.c:137:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ ../../../../servers/slapd/mra.c:137:3: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o mods.o ../../../../servers/slapd/mods.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o sl_malloc.o ../../../../servers/slapd/sl_malloc.c ../../../../servers/slapd/sl_malloc.c: In function 'slap_sl_malloc': ../../../../servers/slapd/sl_malloc.c:307:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", ^ ../../../../servers/slapd/sl_malloc.c:307:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sl_malloc.c:386:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../servers/slapd/sl_malloc.c:386:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sl_malloc.c: In function 'slap_sl_calloc': ../../../../servers/slapd/sl_malloc.c:407:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", ^ ../../../../servers/slapd/sl_malloc.c:407:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sl_malloc.c: In function 'slap_sl_realloc': ../../../../servers/slapd/sl_malloc.c:432:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", ^ ../../../../servers/slapd/sl_malloc.c:432:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sl_malloc.c: In function 'slap_sl_free': ../../../../servers/slapd/sl_malloc.c:577:7: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^ ../../../../servers/slapd/sl_malloc.c:577:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/sl_malloc.c:627:7: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^ ../../../../servers/slapd/sl_malloc.c:627:7: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o zn_malloc.o ../../../../servers/slapd/zn_malloc.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o limits.o ../../../../servers/slapd/limits.c ../../../../servers/slapd/limits.c: In function 'limits_get': ../../../../servers/slapd/limits.c:177:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", ^ ../../../../servers/slapd/limits.c:177:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/limits.c: In function 'limits_parse': ../../../../servers/slapd/limits.c:413:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/limits.c:413:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/limits.c:426:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/limits.c:426:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/limits.c:544:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/limits.c:544:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/limits.c:619:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/limits.c:619:3: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o operational.o ../../../../servers/slapd/operational.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o matchedValues.o ../../../../servers/slapd/matchedValues.c ../../../../servers/slapd/matchedValues.c: In function 'filter_matched_values': ../../../../servers/slapd/matchedValues.c:68:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); ^ ../../../../servers/slapd/matchedValues.c:68:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/matchedValues.c:73:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^ ../../../../servers/slapd/matchedValues.c:73:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/matchedValues.c:84:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^ ../../../../servers/slapd/matchedValues.c:84:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/matchedValues.c:91:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^ ../../../../servers/slapd/matchedValues.c:91:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/matchedValues.c:98:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^ ../../../../servers/slapd/matchedValues.c:98:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/matchedValues.c:117:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^ ../../../../servers/slapd/matchedValues.c:117:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/matchedValues.c:124:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^ ../../../../servers/slapd/matchedValues.c:124:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/matchedValues.c:130:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); ^ ../../../../servers/slapd/matchedValues.c:130:2: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o cancel.o ../../../../servers/slapd/cancel.c ../../../../servers/slapd/cancel.c: In function 'cancel_extop': ../../../../servers/slapd/cancel.c:59:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", ^ ../../../../servers/slapd/cancel.c:59:2: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o syncrepl.o ../../../../servers/slapd/syncrepl.c ../../../../servers/slapd/syncrepl.c: In function 'do_syncrep2': ../../../../servers/slapd/syncrepl.c:822:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); ^ ../../../../servers/slapd/syncrepl.c:822:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:871:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ ../../../../servers/slapd/syncrepl.c:871:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:881:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ ../../../../servers/slapd/syncrepl.c:881:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:891:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", ^ ../../../../servers/slapd/syncrepl.c:891:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:913:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^ ../../../../servers/slapd/syncrepl.c:913:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:1000:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", ^ ../../../../servers/slapd/syncrepl.c:1000:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:1045:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/syncrepl.c:1045:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:1051:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../../../servers/slapd/syncrepl.c:1051:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:1066:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", ^ ../../../../servers/slapd/syncrepl.c:1066:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:1093:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ ../../../../servers/slapd/syncrepl.c:1093:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:1108:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^ ../../../../servers/slapd/syncrepl.c:1108:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:1190:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../../../servers/slapd/syncrepl.c:1190:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:1221:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^ ../../../../servers/slapd/syncrepl.c:1221:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:1261:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^ ../../../../servers/slapd/syncrepl.c:1261:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:1299:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/syncrepl.c:1299:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:1338:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ ../../../../servers/slapd/syncrepl.c:1338:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:1347:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ ../../../../servers/slapd/syncrepl.c:1347:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c: In function 'do_syncrepl': ../../../../servers/slapd/syncrepl.c:1419:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); ^ ../../../../servers/slapd/syncrepl.c:1419:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:1624:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/syncrepl.c:1624:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:1632:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/syncrepl.c:1632:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c: In function 'syncrepl_op_modify': ../../../../servers/slapd/syncrepl.c:2080:13: warning: unused variable 'rc' [-Wunused-variable] int size, rc; ^ ../../../../servers/slapd/syncrepl.c:2079:18: warning: unused variable 'ml' [-Wunused-variable] Modifications *ml; ^ ../../../../servers/slapd/syncrepl.c:2078:9: warning: unused variable 'ptr' [-Wunused-variable] char *ptr; ^ ../../../../servers/slapd/syncrepl.c:2076:15: warning: unused variable 'text' [-Wunused-variable] const char *text; ^ ../../../../servers/slapd/syncrepl.c: In function 'syncrepl_message_to_op': ../../../../servers/slapd/syncrepl.c:2176:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^ ../../../../servers/slapd/syncrepl.c:2176:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:2190:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/syncrepl.c:2190:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:2200:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/syncrepl.c:2200:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:2231:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/syncrepl.c:2231:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:2282:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^ ../../../../servers/slapd/syncrepl.c:2282:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:2296:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^ ../../../../servers/slapd/syncrepl.c:2296:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c: In function 'syncrepl_message_to_entry': ../../../../servers/slapd/syncrepl.c:2440:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " ^ ../../../../servers/slapd/syncrepl.c:2440:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:2450:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/syncrepl.c:2450:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:2457:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/syncrepl.c:2457:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:2560:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", ^ ../../../../servers/slapd/syncrepl.c:2560:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:2569:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", ^ ../../../../servers/slapd/syncrepl.c:2569:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:2602:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", ^ ../../../../servers/slapd/syncrepl.c:2602:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c: In function 'syncrepl_entry': ../../../../servers/slapd/syncrepl.c:2702:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../../../servers/slapd/syncrepl.c:2702:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:2745:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", ^ ../../../../servers/slapd/syncrepl.c:2745:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:2791:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../../../servers/slapd/syncrepl.c:2791:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:2803:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../../../servers/slapd/syncrepl.c:2803:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:2807:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../../../servers/slapd/syncrepl.c:2807:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:3163:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/syncrepl.c:3163:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:3170:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../../../servers/slapd/syncrepl.c:3170:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:3218:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/syncrepl.c:3218:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c: In function 'syncrepl_del_nonpresent': ../../../../servers/slapd/syncrepl.c:3319:11: warning: variable 'cf' set but not used [-Wunused-but-set-variable] Filter *cf, *of; ^ ../../../../servers/slapd/syncrepl.c: In function 'syncrepl_updateCookie': ../../../../servers/slapd/syncrepl.c:3800:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/syncrepl.c:3800:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c: In function 'dn_callback': ../../../../servers/slapd/syncrepl.c:4060:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/syncrepl.c:4060:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:4100:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../../../servers/slapd/syncrepl.c:4100:8: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:4180:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/syncrepl.c:4180:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c: In function 'nonpresent_callback': ../../../../servers/slapd/syncrepl.c:4196:6: warning: variable 'count' set but not used [-Wunused-but-set-variable] int count = 0; ^ ../../../../servers/slapd/syncrepl.c: In function 'null_callback': ../../../../servers/slapd/syncrepl.c:4253:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/syncrepl.c:4253:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c: In function 'syncinfo_free': ../../../../servers/slapd/syncrepl.c:4378:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", ^ ../../../../servers/slapd/syncrepl.c:4378:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c: In function 'parse_syncrepl_retry': ../../../../servers/slapd/syncrepl.c:4634:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:4634:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:4650:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:4650:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:4667:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:4667:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:4677:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:4677:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:4684:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, ^ ../../../../servers/slapd/syncrepl.c:4684:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c: In function 'parse_syncrepl_line': ../../../../servers/slapd/syncrepl.c:4723:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:4723:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:4730:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:4730:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:4790:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:4790:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:4811:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:4811:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:4820:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:4820:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:4841:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:4841:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:4855:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:4855:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:4940:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:4940:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:4959:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:4959:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:4968:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:4968:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:4977:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:4977:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:4986:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:4986:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:4997:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:4997:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:5007:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:5007:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:5027:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:5027:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:5042:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:5042:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:5057:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:5057:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:5075:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:5075:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:5087:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:5087:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:5097:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:5097:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:5108:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:5108:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:5115:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", ^ ../../../../servers/slapd/syncrepl.c:5115:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c: In function 'add_syncrepl': ../../../../servers/slapd/syncrepl.c:5144:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:5144:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:5149:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^ ../../../../servers/slapd/syncrepl.c:5149:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:5155:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); ^ ../../../../servers/slapd/syncrepl.c:5155:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:5201:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/syncrepl.c:5201:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:5263:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); ^ ../../../../servers/slapd/syncrepl.c:5263:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c:5267:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, ^ ../../../../servers/slapd/syncrepl.c:5267:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c: In function 'syncrepl_config': ../../../../servers/slapd/syncrepl.c:5553:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: " ^ ../../../../servers/slapd/syncrepl.c:5553:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/syncrepl.c: In function 'syncrepl_del_nonpresent.isra.5': ../../../../servers/slapd/syncrepl.c:3368:19: warning: 'of' may be used uninitialized in this function [-Wmaybe-uninitialized] op->ors_filter = of; ^ cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o backglue.o ../../../../servers/slapd/backglue.c ../../../../servers/slapd/backglue.c: In function 'glue_tool_entry_open': ../../../../servers/slapd/backglue.c:786:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/backglue.c:786:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backglue.c: In function 'glue_db_init': ../../../../servers/slapd/backglue.c:1272:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " ^ ../../../../servers/slapd/backglue.c:1272:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backglue.c: In function 'glue_sub_attach': ../../../../servers/slapd/backglue.c:1450:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", ^ ../../../../servers/slapd/backglue.c:1450:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backglue.c: In function 'glue_sub_add': ../../../../servers/slapd/backglue.c:1480:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " ^ ../../../../servers/slapd/backglue.c:1480:3: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o backover.o ../../../../servers/slapd/backover.c ../../../../servers/slapd/backover.c: In function 'over_db_config': ../../../../servers/slapd/backover.c:75:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "over_db_config(): " ^ ../../../../servers/slapd/backover.c:75:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backover.c: In function 'overlay_register': ../../../../servers/slapd/backover.c:901:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/backover.c:901:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backover.c:932:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/backover.c:932:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backover.c: In function 'overlay_find': ../../../../servers/slapd/backover.c:1005:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/backover.c:1005:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backover.c: In function 'overlay_config': ../../../../servers/slapd/backover.c:1289:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); ^ ../../../../servers/slapd/backover.c:1289:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backover.c:1305:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^ ../../../../servers/slapd/backover.c:1305:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backover.c:1312:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^ ../../../../servers/slapd/backover.c:1312:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/backover.c:1378:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^ ../../../../servers/slapd/backover.c:1378:5: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ctxcsn.o ../../../../servers/slapd/ctxcsn.c ../../../../servers/slapd/ctxcsn.c: In function 'slap_graduate_commit_csn': ../../../../servers/slapd/ctxcsn.c:122:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", ^ ../../../../servers/slapd/ctxcsn.c:122:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/ctxcsn.c: In function 'slap_queue_csn': ../../../../servers/slapd/ctxcsn.c:189:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queing %p %s\n", csn->bv_val, csn->bv_val, 0 ); ^ ../../../../servers/slapd/ctxcsn.c:189:2: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ldapsync.o ../../../../servers/slapd/ldapsync.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o frontend.o ../../../../servers/slapd/frontend.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o slapadd.o ../../../../servers/slapd/slapadd.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o slapcat.o ../../../../servers/slapd/slapcat.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o slapcommon.o ../../../../servers/slapd/slapcommon.c ../../../../servers/slapd/slapcommon.c: In function 'parse_slapopt': ../../../../servers/slapd/slapcommon.c:148:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); ^ ../../../../servers/slapd/slapcommon.c:148:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/slapcommon.c:154:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); ^ ../../../../servers/slapd/slapcommon.c:154:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/slapcommon.c:160:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); ^ ../../../../servers/slapd/slapcommon.c:160:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/slapcommon.c:166:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); ^ ../../../../servers/slapd/slapcommon.c:166:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/slapcommon.c:203:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); ^ ../../../../servers/slapd/slapcommon.c:203:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/slapcommon.c:209:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); ^ ../../../../servers/slapd/slapcommon.c:209:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/slapcommon.c:221:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); ^ ../../../../servers/slapd/slapcommon.c:221:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/slapcommon.c:227:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^ ../../../../servers/slapd/slapcommon.c:227:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/slapcommon.c:240:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 ); ^ ../../../../servers/slapd/slapcommon.c:240:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/slapcommon.c:248:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^ ../../../../servers/slapd/slapcommon.c:248:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/slapcommon.c: In function 'slap_tool_init': ../../../../servers/slapd/slapcommon.c:839:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/slapcommon.c:839:4: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o slapdn.o ../../../../servers/slapd/slapdn.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o slapindex.o ../../../../servers/slapd/slapindex.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o slappasswd.o ../../../../servers/slapd/slappasswd.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o slaptest.o ../../../../servers/slapd/slaptest.c ../../../../servers/slapd/slaptest.c: In function 'test_file': ../../../../servers/slapd/slaptest.c:54:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s file " ^ ../../../../servers/slapd/slaptest.c:54:4: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o slapauth.o ../../../../servers/slapd/slapauth.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o slapacl.o ../../../../servers/slapd/slapacl.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o component.o ../../../../servers/slapd/component.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o aci.o ../../../../servers/slapd/aci.c ../../../../servers/slapd/aci.c: In function 'aci_list_get_attr_rights': ../../../../servers/slapd/aci.c:281:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/aci.c:281:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:288:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/aci.c:288:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:294:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/aci.c:294:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:302:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../servers/slapd/aci.c:302:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c: In function 'aci_init': ../../../../servers/slapd/aci.c:732:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../servers/slapd/aci.c:732:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c: In function 'dynacl_aci_mask': ../../../../servers/slapd/aci.c:851:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, " <= aci_mask grant %s deny %s\n", ^ ../../../../servers/slapd/aci.c:851:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:891:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, " checking ACI of \"%s\"\n", parent_ndn.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:891:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:922:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n", ^ ../../../../servers/slapd/aci.c:922:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:932:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0 ); ^ ../../../../servers/slapd/aci.c:932:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:938:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0 ); ^ ../../../../servers/slapd/aci.c:938:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c: In function 'OpenLDAPaciValidatePerms': ../../../../servers/slapd/aci.c:1063:11: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidatePerms: perms needs to be one of x,d,c,s,r,w in '%s'\n", perms->bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1063:11: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1077:11: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidatePerms: missing comma in '%s'\n", perms->bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1077:11: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c: In function 'OpenLDAPaciValidateRight': ../../../../servers/slapd/aci.c:1106:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidateRight: '%s' must be either 'grant' or 'deny'\n", bv.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1106:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1140:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1140:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1146:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1146:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1159:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidateRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1159:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c: In function 'OpenLDAPaciNormalizeRight': ../../../../servers/slapd/aci.c:1180:10: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: missing ';' in '%s'\n", action->bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1180:10: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1185:10: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: '%s' must be grant or deny\n", grantdeny.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1185:10: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1246:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1246:8: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1254:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1254:8: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1301:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1301:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c: In function 'OpenLDAPaciValidate': ../../../../servers/slapd/aci.c:1414:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidatet: value is empty\n", 0, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1414:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1426:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: invalid oid '%s'\n", oid.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1426:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1434:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: invalid scope '%s'\n", scope.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1434:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1447:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: missing type in '%s'\n", val->bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1447:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1455:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", type.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1455:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1461:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", isgr.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1461:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1469:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: missing subject in '%s'\n", val->bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1469:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1480:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1480:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1486:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1486:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1520:13: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1520:13: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1526:12: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group '%s'\n", ocbv.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1526:12: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1534:10: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: missing dn in '%s'\n", val->bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1534:10: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1544:10: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: invalid dn '%s'\n", subject.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1544:10: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c: In function 'OpenLDAPaciPrettyNormal': ../../../../servers/slapd/aci.c:1573:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: value is empty\n", 0, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1573:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1581:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid oid '%s'\n", oid.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1581:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1587:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing scope in '%s'\n", val->bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1587:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1592:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid scope '%s'\n", scope.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1592:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1599:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing rights in '%s'\n", val->bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1599:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1610:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing type in '%s'\n", val->bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1610:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1619:11: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", type.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1619:11: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1626:11: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", isgr.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1626:11: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1637:10: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing subject in '%s'\n", val->bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1637:10: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1658:18: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid subject dn '%s'\n", subject.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1658:18: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1691:42: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1691:42: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1701:41: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid group '%s'\n", ocbv.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1701:41: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1737:25: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1737:25: warning: too many arguments for format [-Wformat-extra-args] ../../../../servers/slapd/aci.c:1744:25: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^ ../../../../servers/slapd/aci.c:1744:25: warning: too many arguments for format [-Wformat-extra-args] cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o alock.o ../../../../servers/slapd/alock.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o txn.o ../../../../servers/slapd/txn.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o slapschema.o ../../../../servers/slapd/slapschema.c cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o version.o version.c (cd slapi; make -w all) make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/slapi' rm -f version.c ../../../../../build/mkversion -v "" libslapi.la > version.c /bin/bash ../../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c -fPIC -DPIC -o .libs/plugin.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c -fPIE -o plugin.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c -fPIC -DPIC -o .libs/slapi_pblock.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c -fPIE -o slapi_pblock.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c -fPIC -DPIC -o .libs/slapi_utils.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c -fPIE -o slapi_utils.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c -fPIC -DPIC -o .libs/printmsg.o ../../../../../servers/slapd/slapi/printmsg.c: In function 'slapi_int_log_error': ../../../../../servers/slapd/slapi/printmsg.c:88:8: warning: ignoring return value of 'lockf', declared with attribute warn_unused_result [-Wunused-result] lockf( fileno( fp ), F_ULOCK, 0 ); ^ libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c -fPIE -o printmsg.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c -fPIC -DPIC -o .libs/slapi_ops.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c -fPIE -o slapi_ops.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c -fPIC -DPIC -o .libs/slapi_dn.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c -fPIE -o slapi_dn.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c -fPIC -DPIC -o .libs/slapi_ext.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c -fPIE -o slapi_ext.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c -fPIC -DPIC -o .libs/slapi_overlay.o ../../../../../servers/slapd/slapi/slapi_overlay.c: In function 'slapi_op_bind_callback': ../../../../../servers/slapd/slapi/slapi_overlay.c:279:4: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ../../../../../servers/slapd/slapi/slapi_overlay.c:279:4: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c -fPIE -o slapi_overlay.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c -fPIE -o version.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/powerpc64le-linux-gnu -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo version.lo libtool: link: cc -shared -fPIC -DPIC .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libslapi-2.4.so.2 -o .libs/libslapi-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "libslapi-2.4.so.2" && ln -s "libslapi-2.4.so.2.8.3" "libslapi-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi-2.4.so.2.8.3" "libslapi.so") libtool: link: ar cru .libs/libslapi.a plugin.o slapi_pblock.o slapi_utils.o printmsg.o slapi_ops.o slapi_dn.o slapi_ext.o slapi_overlay.o version.o libtool: link: ranlib .libs/libslapi.a libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.la" "libslapi.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/slapi' /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -dlopen self -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -ldb-5.3 -lodbc -lslp -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv -pthread slapi/libslapi.la -lltdl \ -lwrap libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT libtool: link: (cd .libs && cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -c -fno-builtin "slapdS.c") libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o -pthread -Wl,--export-dynamic libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so -ldb-5.3 -lodbc -lslp -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv slapi/.libs/libslapi.so /usr/lib/powerpc64le-linux-gnu/libltdl.so -lwrap -pthread daemon.o:(.toc+0x28): warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead daemon.o:(.toc+0x20): warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ ../../../../build/shtool mkln -s slapd $i; done cd back-monitor; make -w all make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-monitor' rm -f version.c ../../../../../build/mkversion -v "" back_monitor > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/init.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/init.c -fPIC -DPIC -o .libs/init.o ../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_database_limbo': ../../../../../servers/slapd/back-monitor/init.c:340:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:340:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_overlay_limbo': ../../../../../servers/slapd/back-monitor/init.c:385:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:385:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_entry': ../../../../../servers/slapd/back-monitor/init.c:424:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:424:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:448:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:448:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:459:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:459:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:471:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:471:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:481:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:481:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:491:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:491:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:518:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:518:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:548:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:548:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_entry_parent': ../../../../../servers/slapd/back-monitor/init.c:609:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:609:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:640:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:640:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:653:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:653:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:666:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:666:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:678:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:678:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:688:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:688:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:719:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:719:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:753:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:753:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_entry_attrs': ../../../../../servers/slapd/back-monitor/init.c:955:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^ ../../../../../servers/slapd/back-monitor/init.c:955:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:977:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:977:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:1006:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^ ../../../../../servers/slapd/back-monitor/init.c:1006:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:1015:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:1015:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:1028:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:1028:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:1051:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:1051:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_unregister_entry': ../../../../../servers/slapd/back-monitor/init.c:1154:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:1154:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:1179:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:1179:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_unregister_entry_parent': ../../../../../servers/slapd/back-monitor/init.c:1281:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:1281:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:1306:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:1306:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_unregister_entry_attrs': ../../../../../servers/slapd/back-monitor/init.c:1411:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^ ../../../../../servers/slapd/back-monitor/init.c:1411:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:1439:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:1439:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:1464:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^ ../../../../../servers/slapd/back-monitor/init.c:1464:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:1473:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:1473:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_initialize': ../../../../../servers/slapd/back-monitor/init.c:1980:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:1980:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:1998:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:1998:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:2012:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:2012:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_db_init': ../../../../../servers/slapd/back-monitor/init.c:2122:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:2122:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_db_open': ../../../../../servers/slapd/back-monitor/init.c:2244:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:2244:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:2277:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:2277:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:2292:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:2292:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:2314:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:2314:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:2325:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:2325:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/init.c:2347:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/init.c:2347:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/search.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/search.c -fPIC -DPIC -o .libs/search.o ../../../../../servers/slapd/back-monitor/search.c: In function 'monitor_back_search': ../../../../../servers/slapd/back-monitor/search.c:173:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-monitor/search.c:173:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/compare.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/compare.c -fPIC -DPIC -o .libs/compare.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/modify.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/modify.c -fPIC -DPIC -o .libs/modify.o ../../../../../servers/slapd/back-monitor/modify.c: In function 'monitor_back_modify': ../../../../../servers/slapd/back-monitor/modify.c:41:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0); ^ ../../../../../servers/slapd/back-monitor/modify.c:41:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/bind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/bind.c -fPIC -DPIC -o .libs/bind.o ../../../../../servers/slapd/back-monitor/bind.c: In function 'monitor_back_bind': ../../../../../servers/slapd/back-monitor/bind.c:36:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", ^ ../../../../../servers/slapd/back-monitor/bind.c:36:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operational.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operational.c -fPIC -DPIC -o .libs/operational.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/cache.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/cache.c -fPIC -DPIC -o .libs/cache.o ../../../../../servers/slapd/back-monitor/cache.c: In function 'monitor_cache_add': ../../../../../servers/slapd/back-monitor/cache.c:85:19: warning: variable 'mp' set but not used [-Wunused-but-set-variable] monitor_entry_t *mp; ^ ../../../../../servers/slapd/back-monitor/cache.c: In function 'monitor_cache_remove': ../../../../../servers/slapd/back-monitor/cache.c:239:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/cache.c:239:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/entry.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/entry.c -fPIC -DPIC -o .libs/entry.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/backend.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/backend.c -fPIC -DPIC -o .libs/backend.o ../../../../../servers/slapd/back-monitor/backend.c: In function 'monitor_subsys_backend_init': ../../../../../servers/slapd/back-monitor/backend.c:51:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/backend.c:51:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/backend.c:61:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/backend.c:61:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/backend.c:89:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/backend.c:89:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/backend.c:144:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/backend.c:144:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/database.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/database.c -fPIC -DPIC -o .libs/database.o ../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_subsys_overlay_init_one': ../../../../../servers/slapd/back-monitor/database.c:149:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/database.c:149:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/database.c:183:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/database.c:183:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/database.c:117:16: warning: variable 'bi' set but not used [-Wunused-but-set-variable] BackendInfo *bi; ^ ../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_subsys_database_init_one': ../../../../../servers/slapd/back-monitor/database.c:228:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/database.c:228:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/database.c:249:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/database.c:249:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/database.c:263:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/database.c:263:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/database.c:350:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/database.c:350:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_back_register_database_and_overlay': ../../../../../servers/slapd/back-monitor/database.c:408:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/database.c:408:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/database.c:419:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/database.c:419:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/database.c:430:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/database.c:430:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/database.c:440:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/database.c:440:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_subsys_database_init': ../../../../../servers/slapd/back-monitor/database.c:562:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/database.c:562:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/database.c:573:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/database.c:573:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/database.c:583:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/database.c:583:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/thread.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/thread.c -fPIC -DPIC -o .libs/thread.o ../../../../../servers/slapd/back-monitor/thread.c: In function 'monitor_subsys_thread_init': ../../../../../servers/slapd/back-monitor/thread.c:120:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/thread.c:120:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/thread.c:144:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/thread.c:144:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/thread.c:200:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/thread.c:200:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/conn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/conn.c -fPIC -DPIC -o .libs/conn.o ../../../../../servers/slapd/back-monitor/conn.c: In function 'monitor_subsys_conn_init': ../../../../../servers/slapd/back-monitor/conn.c:64:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/conn.c:64:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/conn.c:83:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/conn.c:83:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/conn.c:110:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/conn.c:110:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/conn.c:128:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/conn.c:128:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/conn.c:149:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/conn.c:149:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/conn.c:167:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/conn.c:167:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/conn.c:188:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/conn.c:188:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/conn.c: In function 'conn_create': ../../../../../servers/slapd/back-monitor/conn.c:298:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/conn.c:298:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/rww.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/rww.c -fPIC -DPIC -o .libs/rww.o ../../../../../servers/slapd/back-monitor/rww.c: In function 'monitor_subsys_rww_init': ../../../../../servers/slapd/back-monitor/rww.c:77:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/rww.c:77:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/rww.c:95:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/rww.c:95:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/rww.c:119:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/rww.c:119:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/log.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/log.c -fPIC -DPIC -o .libs/log.o ../../../../../servers/slapd/back-monitor/log.c: In function 'monitor_subsys_log_open': ../../../../../servers/slapd/back-monitor/log.c:87:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/log.c:87:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operation.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operation.c -fPIC -DPIC -o .libs/operation.o ../../../../../servers/slapd/back-monitor/operation.c: In function 'monitor_subsys_ops_init': ../../../../../servers/slapd/back-monitor/operation.c:81:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/operation.c:81:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/operation.c:108:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/operation.c:108:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/operation.c:134:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/operation.c:134:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/sent.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/sent.c -fPIC -DPIC -o .libs/sent.o ../../../../../servers/slapd/back-monitor/sent.c: In function 'monitor_subsys_sent_init': ../../../../../servers/slapd/back-monitor/sent.c:80:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/sent.c:80:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/sent.c:100:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/sent.c:100:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/sent.c:125:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/sent.c:125:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/listener.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/listener.c -fPIC -DPIC -o .libs/listener.o ../../../../../servers/slapd/back-monitor/listener.c: In function 'monitor_subsys_listener_init': ../../../../../servers/slapd/back-monitor/listener.c:49:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/listener.c:49:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/listener.c:58:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/listener.c:58:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/listener.c:81:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/listener.c:81:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/listener.c:123:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/listener.c:123:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/time.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/time.c -fPIC -DPIC -o .libs/time.o ../../../../../servers/slapd/back-monitor/time.c: In function 'monitor_subsys_time_init': ../../../../../servers/slapd/back-monitor/time.c:59:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/time.c:59:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/time.c:74:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/time.c:74:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/time.c:93:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/time.c:93:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/time.c:110:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/time.c:110:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/time.c:129:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/time.c:129:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/time.c:146:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/time.c:146:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/time.c:166:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/time.c:166:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/overlay.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/overlay.c -fPIC -DPIC -o .libs/overlay.o ../../../../../servers/slapd/back-monitor/overlay.c: In function 'monitor_subsys_overlay_init': ../../../../../servers/slapd/back-monitor/overlay.c:50:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/overlay.c:50:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/overlay.c:60:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/overlay.c:60:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/overlay.c:83:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/overlay.c:83:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-monitor/overlay.c:126:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-monitor/overlay.c:126:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "back_monitor-2.4.so.2" && ln -s "back_monitor-2.4.so.2.8.3" "back_monitor-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_monitor.so" && ln -s "back_monitor-2.4.so.2.8.3" "back_monitor.so") libtool: link: ( cd ".libs" && rm -f "back_monitor.la" && ln -s "../back_monitor.la" "back_monitor.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-monitor' cd back-bdb; make -w all make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-bdb' rm -f version.c ../../../../../build/mkversion -v "" back_bdb > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/init.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/init.c -fPIC -DPIC -o .libs/init.o ../../../../../servers/slapd/back-bdb/init.c: In function 'bdb_db_init': ../../../../../servers/slapd/back-bdb/init.c:55:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/init.c:55:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c: In function 'bdb_db_open': ../../../../../servers/slapd/back-bdb/init.c:117:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/init.c:117:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c:123:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/init.c:123:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c:153:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/init.c:153:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c:160:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/init.c:160:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c:166:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/init.c:166:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c:187:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/init.c:187:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c:191:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/init.c:191:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c:198:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/init.c:198:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c:220:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/init.c:220:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c:232:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/init.c:232:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c:315:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/init.c:315:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c:341:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^ ../../../../../servers/slapd/back-bdb/init.c:341:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c:357:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/init.c:357:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c:406:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/init.c:406:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c:419:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/init.c:419:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c:433:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/init.c:433:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c:503:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/init.c:503:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c:525:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/init.c:525:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c: In function 'bdb_db_close': ../../../../../servers/slapd/back-bdb/init.c:678:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/init.c:678:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c: In function 'bdb_back_initialize': ../../../../../servers/slapd/back-bdb/init.c:752:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/init.c:752:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/init.c:779:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^ ../../../../../servers/slapd/back-bdb/init.c:779:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/tools.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/tools.c -fPIC -DPIC -o .libs/tools.o ../../../../../servers/slapd/back-bdb/tools.c: In function 'bdb_tool_next_id': ../../../../../servers/slapd/back-bdb/tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/tools.c: In function 'bdb_tool_entry_put': ../../../../../servers/slapd/back-bdb/tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^ ../../../../../servers/slapd/back-bdb/tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/tools.c:701:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/tools.c:701:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/tools.c:713:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/tools.c:713:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/tools.c:727:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/tools.c:727:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/tools.c:741:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/tools.c:741:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/tools.c: In function 'bdb_tool_entry_reindex': ../../../../../servers/slapd/back-bdb/tools.c:763:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/tools.c:763:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/tools.c:806:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/tools.c:806:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/tools.c:826:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/tools.c:826:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/tools.c:836:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/tools.c:836:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/tools.c:851:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/tools.c:851:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/tools.c:867:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/tools.c:867:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/tools.c:878:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/tools.c:878:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/tools.c: In function 'bdb_tool_entry_modify': ../../../../../servers/slapd/back-bdb/tools.c:910:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/tools.c:910:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/tools.c:927:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/tools.c:927:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/tools.c:945:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/tools.c:945:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/tools.c:959:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/tools.c:959:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/tools.c:972:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/tools.c:972:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/config.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/config.c -fPIC -DPIC -o .libs/config.o ../../../../../servers/slapd/back-bdb/config.c: In function 'bdb_cf_cleanup': ../../../../../servers/slapd/back-bdb/config.c:357:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^ ../../../../../servers/slapd/back-bdb/config.c:357:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/config.c: In function 'bdb_cf_gen': ../../../../../servers/slapd/back-bdb/config.c:507:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc = 1; ^ ../../../../../servers/slapd/back-bdb/config.c:819:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/config.c:819:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/config.c:915:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/config.c:915:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/add.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/add.c -fPIC -DPIC -o .libs/add.o ../../../../../servers/slapd/back-bdb/add.c: In function 'bdb_add': ../../../../../servers/slapd/back-bdb/add.c:52:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^ ../../../../../servers/slapd/back-bdb/add.c:52:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/add.c:99:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/add.c:99:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/add.c:109:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/add.c:109:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/add.c:155:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/add.c:155:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/add.c:212:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/add.c:212:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/add.c:235:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/add.c:235:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/add.c:248:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/add.c:248:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/add.c:260:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/add.c:260:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/add.c:275:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/add.c:275:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/add.c:328:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/add.c:328:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/add.c:346:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/add.c:346:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/add.c:357:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/add.c:357:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/add.c:372:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/add.c:372:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/add.c:383:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/add.c:383:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/add.c:403:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/add.c:403:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/add.c:420:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/add.c:420:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/add.c:449:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/add.c:449:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/bind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/bind.c -fPIC -DPIC -o .libs/bind.o ../../../../../servers/slapd/back-bdb/bind.c: In function 'bdb_bind': ../../../../../servers/slapd/back-bdb/bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^ ../../../../../servers/slapd/back-bdb/bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^ ../../../../../servers/slapd/back-bdb/bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/compare.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/compare.c -fPIC -DPIC -o .libs/compare.o ../../../../../servers/slapd/back-bdb/compare.c: In function 'bdb_compare': ../../../../../servers/slapd/back-bdb/compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/delete.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/delete.c -fPIC -DPIC -o .libs/delete.o ../../../../../servers/slapd/back-bdb/delete.c: In function 'bdb_delete': ../../../../../servers/slapd/back-bdb/delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^ ../../../../../servers/slapd/back-bdb/delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/delete.c:148:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/delete.c:148:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/delete.c:195:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/delete.c:195:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/delete.c:234:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/delete.c:234:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/delete.c:253:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/delete.c:253:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/delete.c:281:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/delete.c:281:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/delete.c:291:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/delete.c:291:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/delete.c:317:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/delete.c:317:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/delete.c:329:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/delete.c:329:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/delete.c:348:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/delete.c:348:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/delete.c:364:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/delete.c:364:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/delete.c:383:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/delete.c:383:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/delete.c:391:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/delete.c:391:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/delete.c:404:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/delete.c:404:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/delete.c:420:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/delete.c:420:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/delete.c:457:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/delete.c:457:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/delete.c:481:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/delete.c:481:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modify.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modify.c -fPIC -DPIC -o .libs/modify.o ../../../../../servers/slapd/back-bdb/modify.c: In function 'bdb_modify_internal': ../../../../../servers/slapd/back-bdb/modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^ ../../../../../servers/slapd/back-bdb/modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ../../../../../servers/slapd/back-bdb/modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ../../../../../servers/slapd/back-bdb/modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ../../../../../servers/slapd/back-bdb/modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ../../../../../servers/slapd/back-bdb/modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:236:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ../../../../../servers/slapd/back-bdb/modify.c:236:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:248:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/modify.c:248:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:262:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ../../../../../servers/slapd/back-bdb/modify.c:262:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:268:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^ ../../../../../servers/slapd/back-bdb/modify.c:268:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:272:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ../../../../../servers/slapd/back-bdb/modify.c:272:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:311:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/modify.c:311:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:361:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/modify.c:361:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:382:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/modify.c:382:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c: In function 'bdb_modify': ../../../../../servers/slapd/back-bdb/modify.c:424:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^ ../../../../../servers/slapd/back-bdb/modify.c:424:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:485:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modify.c:485:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:510:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modify.c:510:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:529:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modify.c:529:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:585:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modify.c:585:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:614:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modify.c:614:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:629:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modify.c:629:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:642:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modify.c:642:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:661:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modify.c:661:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modify.c:687:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modify.c:687:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modrdn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modrdn.c -fPIC -DPIC -o .libs/modrdn.o ../../../../../servers/slapd/back-bdb/modrdn.c: In function 'bdb_modrdn': ../../../../../servers/slapd/back-bdb/modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^ ../../../../../servers/slapd/back-bdb/modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:237:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:237:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:252:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:252:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:260:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:260:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:276:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^ ../../../../../servers/slapd/back-bdb/modrdn.c:276:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:329:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^ ../../../../../servers/slapd/back-bdb/modrdn.c:329:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:357:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:357:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:363:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:363:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:373:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:373:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:380:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:380:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:387:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^ ../../../../../servers/slapd/back-bdb/modrdn.c:387:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:437:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:437:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:446:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:446:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:462:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:462:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:473:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:473:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:484:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:484:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:515:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:515:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:525:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:525:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:546:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^ ../../../../../servers/slapd/back-bdb/modrdn.c:546:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:581:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:581:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:596:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:596:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:608:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:608:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:631:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:631:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:651:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:651:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:670:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:670:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:695:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:695:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/modrdn.c:723:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/modrdn.c:723:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/search.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/search.c -fPIC -DPIC -o .libs/search.o ../../../../../servers/slapd/back-bdb/search.c: In function 'bdb_search': ../../../../../servers/slapd/back-bdb/search.c:368:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^ ../../../../../servers/slapd/back-bdb/search.c:368:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/search.c:559:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/search.c:559:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/search.c:634:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/search.c:634:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/search.c:676:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/search.c:676:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/search.c:773:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/search.c:773:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/search.c:893:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/search.c:893:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/search.c:1056:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/search.c:1056:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] AttributeName *attrs; ^ ../../../../../servers/slapd/back-bdb/search.c: In function 'base_candidate': ../../../../../servers/slapd/back-bdb/search.c:1104:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^ ../../../../../servers/slapd/back-bdb/search.c:1104:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/search.c: In function 'search_candidates': ../../../../../servers/slapd/back-bdb/search.c:1270:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/search.c:1270:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/search.c: In function 'send_paged_response': ../../../../../servers/slapd/back-bdb/search.c:1343:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/search.c:1343:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/extended.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/extended.c -fPIC -DPIC -o .libs/extended.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/referral.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/referral.c -fPIC -DPIC -o .libs/referral.o ../../../../../servers/slapd/back-bdb/referral.c: In function 'bdb_referrals': ../../../../../servers/slapd/back-bdb/referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/operational.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/operational.c -fPIC -DPIC -o .libs/operational.o ../../../../../servers/slapd/back-bdb/operational.c: In function 'bdb_hasSubordinates': ../../../../../servers/slapd/back-bdb/operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/attr.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/attr.c -fPIC -DPIC -o .libs/attr.o ../../../../../servers/slapd/back-bdb/attr.c: In function 'bdb_attr_index_config': ../../../../../servers/slapd/back-bdb/attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^ ../../../../../servers/slapd/back-bdb/attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/index.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/index.c -fPIC -DPIC -o .libs/index.o ../../../../../servers/slapd/back-bdb/index.c: In function 'bdb_index_param': ../../../../../servers/slapd/back-bdb/index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable] slap_mask_t mask, type = 0; ^ ../../../../../servers/slapd/back-bdb/index.c: In function 'indexer': ../../../../../servers/slapd/back-bdb/index.c:191:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/index.c:191:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/key.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/key.c -fPIC -DPIC -o .libs/key.o ../../../../../servers/slapd/back-bdb/key.c: In function 'bdb_key_read': ../../../../../servers/slapd/back-bdb/key.c:43:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/key.c:43:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/key.c:53:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^ ../../../../../servers/slapd/back-bdb/key.c:53:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/key.c:56:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^ ../../../../../servers/slapd/back-bdb/key.c:56:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/key.c: In function 'bdb_key_change': ../../../../../servers/slapd/back-bdb/key.c:77:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^ ../../../../../servers/slapd/back-bdb/key.c:77:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/key.c:101:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/key.c:101:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dbcache.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dbcache.c -fPIC -DPIC -o .libs/dbcache.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/filterindex.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/filterindex.c -fPIC -DPIC -o .libs/filterindex.o ../../../../../servers/slapd/back-bdb/filterindex.c: In function 'bdb_filter_candidates': ../../../../../servers/slapd/back-bdb/filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^ ../../../../../servers/slapd/back-bdb/filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c: In function 'list_candidates': ../../../../../servers/slapd/back-bdb/filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c: In function 'presence_candidates': ../../../../../servers/slapd/back-bdb/filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^ ../../../../../servers/slapd/back-bdb/filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c: In function 'equality_candidates': ../../../../../servers/slapd/back-bdb/filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^ ../../../../../servers/slapd/back-bdb/filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:740:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:740:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:747:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:747:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:781:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:781:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:795:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:795:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:803:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:803:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c: In function 'approx_candidates': ../../../../../servers/slapd/back-bdb/filterindex.c:848:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^ ../../../../../servers/slapd/back-bdb/filterindex.c:848:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:857:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:857:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:864:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:864:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:903:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:903:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:917:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:917:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:925:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:925:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c: In function 'substring_candidates': ../../../../../servers/slapd/back-bdb/filterindex.c:968:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^ ../../../../../servers/slapd/back-bdb/filterindex.c:968:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:977:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:977:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:984:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:984:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:1011:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:1011:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:1019:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:1019:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:1033:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:1033:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:1041:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:1041:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c: In function 'inequality_candidates': ../../../../../servers/slapd/back-bdb/filterindex.c:1085:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^ ../../../../../servers/slapd/back-bdb/filterindex.c:1085:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:1094:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:1094:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:1101:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:1101:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:1135:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:1135:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:1149:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:1149:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/filterindex.c:1157:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/filterindex.c:1157:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2entry.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o ../../../../../servers/slapd/back-bdb/dn2entry.c: In function 'bdb_dn2entry': ../../../../../servers/slapd/back-bdb/dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^ ../../../../../servers/slapd/back-bdb/dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2id.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2id.c -fPIC -DPIC -o .libs/dn2id.o ../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id_add': ../../../../../servers/slapd/back-bdb/dn2id.c:42:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", ^ ../../../../../servers/slapd/back-bdb/dn2id.c:42:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/dn2id.c:139:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^ ../../../../../servers/slapd/back-bdb/dn2id.c:139:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id_delete': ../../../../../servers/slapd/back-bdb/dn2id.c:157:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", ^ ../../../../../servers/slapd/back-bdb/dn2id.c:157:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/dn2id.c:243:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^ ../../../../../servers/slapd/back-bdb/dn2id.c:243:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id': ../../../../../servers/slapd/back-bdb/dn2id.c:261:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/dn2id.c:261:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/dn2id.c:282:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", ^ ../../../../../servers/slapd/back-bdb/dn2id.c:282:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/dn2id.c:286:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", ^ ../../../../../servers/slapd/back-bdb/dn2id.c:286:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id_children': ../../../../../servers/slapd/back-bdb/dn2id.c:305:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", ^ ../../../../../servers/slapd/back-bdb/dn2id.c:305:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2idl': ../../../../../servers/slapd/back-bdb/dn2id.c:355:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", ^ ../../../../../servers/slapd/back-bdb/dn2id.c:355:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/dn2id.c:379:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/dn2id.c:379:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/error.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/error.c -fPIC -DPIC -o .libs/error.o ../../../../../servers/slapd/back-bdb/error.c: In function 'bdb_errcall': ../../../../../servers/slapd/back-bdb/error.c:35:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^ ../../../../../servers/slapd/back-bdb/error.c:35:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/error.c: In function 'bdb_msgcall': ../../../../../servers/slapd/back-bdb/error.c:45:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/error.c:45:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/id2entry.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/id2entry.c -fPIC -DPIC -o .libs/id2entry.o ../../../../../servers/slapd/back-bdb/id2entry.c: In function 'bdb_entry_get': ../../../../../servers/slapd/back-bdb/id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../../servers/slapd/back-bdb/id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../../servers/slapd/back-bdb/id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../../servers/slapd/back-bdb/id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../../servers/slapd/back-bdb/id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-bdb/id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/idl.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/idl.c -fPIC -DPIC -o .libs/idl.o ../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_cache_put': ../../../../../servers/slapd/back-bdb/idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^ ../../../../../servers/slapd/back-bdb/idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_cache_del': ../../../../../servers/slapd/back-bdb/idl.c:426:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^ ../../../../../servers/slapd/back-bdb/idl.c:426:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_cache_del_id': ../../../../../servers/slapd/back-bdb/idl.c:484:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^ ../../../../../servers/slapd/back-bdb/idl.c:484:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_fetch_key': ../../../../../servers/slapd/back-bdb/idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ../../../../../servers/slapd/back-bdb/idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ../../../../../servers/slapd/back-bdb/idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ../../../../../servers/slapd/back-bdb/idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ../../../../../servers/slapd/back-bdb/idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ../../../../../servers/slapd/back-bdb/idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ../../../../../servers/slapd/back-bdb/idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_insert_key': ../../../../../servers/slapd/back-bdb/idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^ ../../../../../servers/slapd/back-bdb/idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^ ../../../../../servers/slapd/back-bdb/idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_delete_key': ../../../../../servers/slapd/back-bdb/idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-bdb/idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^ ../../../../../servers/slapd/back-bdb/idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/nextid.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/nextid.c -fPIC -DPIC -o .libs/nextid.o ../../../../../servers/slapd/back-bdb/nextid.c: In function 'bdb_last_id': ../../../../../servers/slapd/back-bdb/nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-bdb/nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/cache.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/cache.c -fPIC -DPIC -o .libs/cache.o ../../../../../servers/slapd/back-bdb/cache.c: In function 'bdb_entryinfo_add_internal': ../../../../../servers/slapd/back-bdb/cache.c:373:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ ../../../../../servers/slapd/back-bdb/cache.c: In function 'bdb_cache_delete': ../../../../../servers/slapd/back-bdb/cache.c:1402:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^ ../../../../../servers/slapd/back-bdb/cache.c:1402:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/cache.c: In function 'bdb_cache_release_all': ../../../../../servers/slapd/back-bdb/cache.c:1525:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-bdb/cache.c:1525:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/cache.c: In function 'bdb_reader_get': ../../../../../servers/slapd/back-bdb/cache.c:1676:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^ ../../../../../servers/slapd/back-bdb/cache.c:1676:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/cache.c: At top level: ../../../../../servers/slapd/back-bdb/cache.c:1580:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function] bdb_lru_print( Cache *cache ) ^ ../../../../../servers/slapd/back-bdb/cache.c:1613:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function] bdb_idtree_print(Cache *cache) ^ ../../../../../servers/slapd/back-bdb/cache.c:1549:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function] bdb_lru_count( Cache *cache ) ^ /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/trans.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/trans.c -fPIC -DPIC -o .libs/trans.o ../../../../../servers/slapd/back-bdb/trans.c: In function 'bdb_trans_backoff': ../../../../../servers/slapd/back-bdb/trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^ ../../../../../servers/slapd/back-bdb/trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/monitor.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/monitor.c -fPIC -DPIC -o .libs/monitor.o ../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_free': ../../../../../servers/slapd/back-bdb/monitor.c:204:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int i, rc; ^ ../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_initialize': ../../../../../servers/slapd/back-bdb/monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ ../../../../../servers/slapd/back-bdb/monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ ../../../../../servers/slapd/back-bdb/monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ ../../../../../servers/slapd/back-bdb/monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_db_init': ../../../../../servers/slapd/back-bdb/monitor.c:315:20: warning: unused variable 'bdb' [-Wunused-variable] struct bdb_info *bdb = (struct bdb_info *) be->be_private; ^ ../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_db_open': ../../../../../servers/slapd/back-bdb/monitor.c:360:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^ ../../../../../servers/slapd/back-bdb/monitor.c:360:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-bdb/monitor.c:406:10: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result] getcwd( path, sizeof( path ) ); ^ /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs -ldb-5.3 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "back_bdb-2.4.so.2" && ln -s "back_bdb-2.4.so.2.8.3" "back_bdb-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_bdb.so" && ln -s "back_bdb-2.4.so.2.8.3" "back_bdb.so") libtool: link: ( cd ".libs" && rm -f "back_bdb.la" && ln -s "../back_bdb.la" "back_bdb.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-bdb' cd back-dnssrv; make -w all make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-dnssrv' rm -f version.c ../../../../../build/mkversion -v "" back_dnssrv > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c -fPIC -DPIC -o .libs/init.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c -fPIC -DPIC -o .libs/bind.o ../../../../../servers/slapd/back-dnssrv/bind.c: In function 'dnssrv_back_bind': ../../../../../servers/slapd/back-dnssrv/bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n", ^ ../../../../../servers/slapd/back-dnssrv/bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-dnssrv/bind.c:59:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ../../../../../servers/slapd/back-dnssrv/bind.c:59:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-dnssrv/bind.c:71:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n", ^ ../../../../../servers/slapd/back-dnssrv/bind.c:71:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c -fPIC -DPIC -o .libs/search.o ../../../../../servers/slapd/back-dnssrv/search.c: In function 'dnssrv_back_search': ../../../../../servers/slapd/back-dnssrv/search.c:82:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^ ../../../../../servers/slapd/back-dnssrv/search.c:82:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-dnssrv/search.c:86:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n", ^ ../../../../../servers/slapd/back-dnssrv/search.c:86:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-dnssrv/search.c:96:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-dnssrv/search.c:96:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-dnssrv/search.c:119:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ../../../../../servers/slapd/back-dnssrv/search.c:119:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-dnssrv/search.c:153:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-dnssrv/search.c:153:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c -fPIC -DPIC -o .libs/config.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c -fPIC -DPIC -o .libs/referral.o ../../../../../servers/slapd/back-dnssrv/referral.c: In function 'dnssrv_back_referrals': ../../../../../servers/slapd/back-dnssrv/referral.c:72:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^ ../../../../../servers/slapd/back-dnssrv/referral.c:72:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-dnssrv/referral.c:77:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-dnssrv/referral.c:77:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-dnssrv/referral.c:88:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-dnssrv/referral.c:88:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-dnssrv/referral.c:109:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ../../../../../servers/slapd/back-dnssrv/referral.c:109:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-dnssrv/referral.c:114:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n", ^ ../../../../../servers/slapd/back-dnssrv/referral.c:114:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "back_dnssrv-2.4.so.2" && ln -s "back_dnssrv-2.4.so.2.8.3" "back_dnssrv-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv-2.4.so.2.8.3" "back_dnssrv.so") libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-dnssrv' cd back-hdb; make -w all make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-hdb' rm -f version.c ../../../../../build/mkversion -v "" back_hdb > version.c touch .links /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c init.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o init.c: In function 'hdb_db_init': init.c:55:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ init.c:55:2: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'hdb_db_open': init.c:117:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:117:3: warning: too many arguments for format [-Wformat-extra-args] init.c:123:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ init.c:123:2: warning: too many arguments for format [-Wformat-extra-args] init.c:153:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:153:3: warning: too many arguments for format [-Wformat-extra-args] init.c:160:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:160:3: warning: too many arguments for format [-Wformat-extra-args] init.c:166:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:166:3: warning: too many arguments for format [-Wformat-extra-args] init.c:187:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:187:6: warning: too many arguments for format [-Wformat-extra-args] init.c:191:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:191:7: warning: too many arguments for format [-Wformat-extra-args] init.c:198:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:198:7: warning: too many arguments for format [-Wformat-extra-args] init.c:220:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:220:3: warning: too many arguments for format [-Wformat-extra-args] init.c:232:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:232:3: warning: too many arguments for format [-Wformat-extra-args] init.c:315:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ init.c:315:2: warning: too many arguments for format [-Wformat-extra-args] init.c:341:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^ init.c:341:5: warning: too many arguments for format [-Wformat-extra-args] init.c:357:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:357:3: warning: too many arguments for format [-Wformat-extra-args] init.c:406:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:406:4: warning: too many arguments for format [-Wformat-extra-args] init.c:419:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:419:5: warning: too many arguments for format [-Wformat-extra-args] init.c:433:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:433:5: warning: too many arguments for format [-Wformat-extra-args] init.c:503:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:503:4: warning: too many arguments for format [-Wformat-extra-args] init.c:525:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:525:3: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'hdb_db_close': init.c:678:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:678:3: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'hdb_back_initialize': init.c:752:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ init.c:752:2: warning: too many arguments for format [-Wformat-extra-args] init.c:779:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^ init.c:779:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c tools.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c tools.c -fPIC -DPIC -o .libs/tools.o tools.c: In function 'bdb_tool_next_id': tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args] tools.c: In function 'hdb_tool_entry_put': tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^ tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args] tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:701:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:701:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:713:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:713:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:727:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:727:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:741:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:741:3: warning: too many arguments for format [-Wformat-extra-args] tools.c: In function 'hdb_tool_entry_reindex': tools.c:763:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ tools.c:763:2: warning: too many arguments for format [-Wformat-extra-args] tools.c:806:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:806:6: warning: too many arguments for format [-Wformat-extra-args] tools.c:826:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:826:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:836:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:836:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:851:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tools.c:851:2: warning: too many arguments for format [-Wformat-extra-args] tools.c:867:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:867:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:878:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:878:3: warning: too many arguments for format [-Wformat-extra-args] tools.c: In function 'hdb_tool_entry_modify': tools.c:910:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tools.c:910:2: warning: too many arguments for format [-Wformat-extra-args] tools.c:927:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:927:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:945:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:945:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:959:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:959:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:972:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:972:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c config.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o config.c: In function 'hdb_cf_cleanup': config.c:357:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^ config.c:357:4: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'hdb_cf_gen': config.c:507:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc = 1; ^ config.c:819:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ config.c:819:4: warning: too many arguments for format [-Wformat-extra-args] config.c:915:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ config.c:915:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c add.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o add.c: In function 'hdb_add': add.c:52:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^ add.c:52:2: warning: too many arguments for format [-Wformat-extra-args] add.c:99:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:99:3: warning: too many arguments for format [-Wformat-extra-args] add.c:109:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:109:3: warning: too many arguments for format [-Wformat-extra-args] add.c:155:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:155:3: warning: too many arguments for format [-Wformat-extra-args] add.c:212:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:212:3: warning: too many arguments for format [-Wformat-extra-args] add.c:235:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:235:3: warning: too many arguments for format [-Wformat-extra-args] add.c:248:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:248:4: warning: too many arguments for format [-Wformat-extra-args] add.c:260:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:260:4: warning: too many arguments for format [-Wformat-extra-args] add.c:275:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:275:4: warning: too many arguments for format [-Wformat-extra-args] add.c:328:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:328:3: warning: too many arguments for format [-Wformat-extra-args] add.c:346:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:346:3: warning: too many arguments for format [-Wformat-extra-args] add.c:357:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:357:4: warning: too many arguments for format [-Wformat-extra-args] add.c:372:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:372:3: warning: too many arguments for format [-Wformat-extra-args] add.c:383:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:383:3: warning: too many arguments for format [-Wformat-extra-args] add.c:403:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:403:3: warning: too many arguments for format [-Wformat-extra-args] add.c:420:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:420:3: warning: too many arguments for format [-Wformat-extra-args] add.c:449:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:449:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c bind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o bind.c: In function 'hdb_bind': bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args] bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^ bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args] bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^ bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args] bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^ bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c compare.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o compare.c: In function 'hdb_compare': compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^ compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c delete.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o delete.c: In function 'hdb_delete': delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^ delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args] delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:148:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:148:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:195:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ delete.c:195:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:234:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:234:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:253:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:253:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:281:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:281:6: warning: too many arguments for format [-Wformat-extra-args] delete.c:291:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:291:5: warning: too many arguments for format [-Wformat-extra-args] delete.c:317:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:317:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:329:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:329:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:348:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:348:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:364:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:364:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:383:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ delete.c:383:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:391:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ delete.c:391:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:404:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ delete.c:404:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:420:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ delete.c:420:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:457:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:457:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:481:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ delete.c:481:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c modify.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o modify.c: In function 'hdb_modify_internal': modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^ modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args] modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:236:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:236:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:248:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:248:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:262:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:262:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:268:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^ modify.c:268:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:272:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:272:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:311:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ modify.c:311:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:361:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ modify.c:361:6: warning: too many arguments for format [-Wformat-extra-args] modify.c:382:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ modify.c:382:5: warning: too many arguments for format [-Wformat-extra-args] modify.c: In function 'hdb_modify': modify.c:424:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^ modify.c:424:2: warning: too many arguments for format [-Wformat-extra-args] modify.c:485:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modify.c:485:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:510:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:510:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:529:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:529:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:585:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:585:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:614:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:614:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:629:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:629:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:642:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:642:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:661:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:661:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:687:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:687:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c modrdn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o modrdn.c: In function 'hdb_modrdn': modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^ modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:237:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^ modrdn.c:237:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:276:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^ modrdn.c:276:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:329:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^ modrdn.c:329:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:357:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^ modrdn.c:357:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:363:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:363:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:373:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:373:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:380:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:380:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:387:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^ modrdn.c:387:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:437:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:437:5: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:446:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:446:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:462:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:462:5: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:473:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:473:5: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:484:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:484:5: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:515:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:515:6: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:525:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:525:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:546:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^ modrdn.c:546:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:581:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:581:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:596:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:596:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:608:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modrdn.c:608:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:631:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modrdn.c:631:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:651:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modrdn.c:651:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:670:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modrdn.c:670:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:695:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modrdn.c:695:5: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:723:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:723:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c search.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o search.c: In function 'hdb_search': search.c:368:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^ search.c:368:2: warning: too many arguments for format [-Wformat-extra-args] search.c:559:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:559:3: warning: too many arguments for format [-Wformat-extra-args] search.c:634:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:634:3: warning: too many arguments for format [-Wformat-extra-args] search.c:676:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:676:4: warning: too many arguments for format [-Wformat-extra-args] search.c:773:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:773:5: warning: too many arguments for format [-Wformat-extra-args] search.c:893:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:893:4: warning: too many arguments for format [-Wformat-extra-args] search.c:1056:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:1056:4: warning: too many arguments for format [-Wformat-extra-args] search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] AttributeName *attrs; ^ search.c: In function 'base_candidate': search.c:1104:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^ search.c:1104:2: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'search_candidates': search.c:1270:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ search.c:1270:3: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'send_paged_response': search.c:1343:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ search.c:1343:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c extended.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c referral.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o referral.c: In function 'hdb_referrals': referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c operational.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o operational.c: In function 'hdb_hasSubordinates': operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c attr.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c attr.c -fPIC -DPIC -o .libs/attr.o attr.c: In function 'hdb_attr_index_config': attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^ attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c index.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c index.c -fPIC -DPIC -o .libs/index.o index.c: In function 'hdb_index_param': index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable] slap_mask_t mask, type = 0; ^ index.c: In function 'indexer': index.c:191:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ index.c:191:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c key.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c key.c -fPIC -DPIC -o .libs/key.o key.c: In function 'hdb_key_read': key.c:43:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^ key.c:43:2: warning: too many arguments for format [-Wformat-extra-args] key.c:53:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^ key.c:53:3: warning: too many arguments for format [-Wformat-extra-args] key.c:56:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^ key.c:56:3: warning: too many arguments for format [-Wformat-extra-args] key.c: In function 'hdb_key_change': key.c:77:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^ key.c:77:2: warning: too many arguments for format [-Wformat-extra-args] key.c:101:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^ key.c:101:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dbcache.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dbcache.c -fPIC -DPIC -o .libs/dbcache.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c filterindex.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c filterindex.c -fPIC -DPIC -o .libs/filterindex.o filterindex.c: In function 'hdb_filter_candidates': filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^ filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^ filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^ filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^ filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^ filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^ filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^ filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^ filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^ filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^ filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^ filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^ filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'list_candidates': filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^ filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'presence_candidates': filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^ filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'equality_candidates': filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^ filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:740:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:740:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:747:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:747:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:781:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:781:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:795:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:795:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:803:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:803:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'approx_candidates': filterindex.c:848:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^ filterindex.c:848:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:857:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:857:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:864:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:864:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:903:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:903:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:917:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:917:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:925:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:925:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'substring_candidates': filterindex.c:968:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^ filterindex.c:968:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:977:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:977:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:984:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:984:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1011:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1011:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1019:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1019:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1033:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1033:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1041:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1041:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'inequality_candidates': filterindex.c:1085:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^ filterindex.c:1085:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1094:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:1094:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1101:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:1101:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1135:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1135:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1149:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1149:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1157:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1157:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c trans.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c trans.c -fPIC -DPIC -o .libs/trans.o trans.c: In function 'hdb_trans_backoff': trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^ trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dn2entry.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o dn2entry.c: In function 'hdb_dn2entry': dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^ dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dn2id.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dn2id.c -fPIC -DPIC -o .libs/dn2id.o dn2id.c: In function 'hdb_dn2id_add': dn2id.c:518:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", ^ dn2id.c:518:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c:596:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^ dn2id.c:596:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c: In function 'hdb_dn2id_delete': dn2id.c:617:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", ^ dn2id.c:617:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c:692:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^ dn2id.c:692:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c: In function 'hdb_dn2id': dn2id.c:714:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); ^ dn2id.c:714:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c:769:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", ^ dn2id.c:769:3: warning: too many arguments for format [-Wformat-extra-args] dn2id.c:772:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", ^ dn2id.c:772:3: warning: too many arguments for format [-Wformat-extra-args] dn2id.c: In function 'hdb_dn2idl': dn2id.c:1153:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", ^ dn2id.c:1153:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c error.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c error.c -fPIC -DPIC -o .libs/error.o error.c: In function 'hdb_errcall': error.c:35:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^ error.c:35:2: warning: too many arguments for format [-Wformat-extra-args] error.c: In function 'hdb_msgcall': error.c:45:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^ error.c:45:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c id2entry.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c id2entry.c -fPIC -DPIC -o .libs/id2entry.o id2entry.c: In function 'hdb_entry_get': id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c idl.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c idl.c -fPIC -DPIC -o .libs/idl.o idl.c: In function 'hdb_idl_cache_put': idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^ idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args] idl.c: In function 'hdb_idl_cache_del': idl.c:426:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^ idl.c:426:4: warning: too many arguments for format [-Wformat-extra-args] idl.c: In function 'hdb_idl_cache_del_id': idl.c:484:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^ idl.c:484:5: warning: too many arguments for format [-Wformat-extra-args] idl.c: In function 'hdb_idl_fetch_key': idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args] idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args] idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args] idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args] idl.c: In function 'hdb_idl_insert_key': idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^ idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^ idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args] idl.c: In function 'hdb_idl_delete_key': idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^ idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c nextid.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c nextid.c -fPIC -DPIC -o .libs/nextid.o nextid.c: In function 'hdb_last_id': nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c cache.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c cache.c -fPIC -DPIC -o .libs/cache.o cache.c: In function 'hdb_cache_delete': cache.c:1402:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^ cache.c:1402:2: warning: too many arguments for format [-Wformat-extra-args] cache.c: In function 'hdb_cache_release_all': cache.c:1525:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^ cache.c:1525:2: warning: too many arguments for format [-Wformat-extra-args] cache.c: In function 'hdb_reader_get': cache.c:1676:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^ cache.c:1676:4: warning: too many arguments for format [-Wformat-extra-args] cache.c: At top level: cache.c:1580:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function] bdb_lru_print( Cache *cache ) ^ cache.c:1613:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function] bdb_idtree_print(Cache *cache) ^ cache.c:1549:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function] bdb_lru_count( Cache *cache ) ^ /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c monitor.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o monitor.c: In function 'bdb_monitor_free': monitor.c:204:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int i, rc; ^ monitor.c: In function 'hdb_monitor_initialize': monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c: In function 'hdb_monitor_db_init': monitor.c:315:20: warning: unused variable 'bdb' [-Wunused-variable] struct bdb_info *bdb = (struct bdb_info *) be->be_private; ^ monitor.c: In function 'hdb_monitor_db_open': monitor.c:360:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^ monitor.c:360:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c:406:10: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result] getcwd( path, sizeof( path ) ); ^ /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs -ldb-5.3 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "back_hdb-2.4.so.2" && ln -s "back_hdb-2.4.so.2.8.3" "back_hdb-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_hdb.so" && ln -s "back_hdb-2.4.so.2.8.3" "back_hdb.so") libtool: link: ( cd ".libs" && rm -f "back_hdb.la" && ln -s "../back_hdb.la" "back_hdb.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-hdb' cd back-ldap; make -w all make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldap' rm -f version.c ../../../../../build/mkversion -v "" back_ldap > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c -fPIC -DPIC -o .libs/init.o ../../../../../servers/slapd/back-ldap/init.c: In function 'ldap_back_db_open': ../../../../../servers/slapd/back-ldap/init.c:205:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-ldap/init.c:205:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c -fPIC -DPIC -o .libs/config.o ../../../../../servers/slapd/back-ldap/config.c: In function 'slap_idassert_authzfrom_parse': ../../../../../servers/slapd/back-ldap/config.c:659:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:659:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:671:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:671:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:681:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:681:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c: In function 'slap_idassert_passthru_parse': ../../../../../servers/slapd/back-ldap/config.c:728:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:728:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c: In function 'slap_idassert_parse': ../../../../../servers/slapd/back-ldap/config.c:778:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:778:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:793:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:793:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:806:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:806:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:820:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:820:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:837:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldap/config.c:837:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:851:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldap/config.c:851:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:874:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:874:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:890:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:890:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:902:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:902:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c: In function 'ldap_back_cf_gen': ../../../../../servers/slapd/back-ldap/config.c:1603:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:1603:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:1625:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:1625:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:1659:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:1659:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:1719:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:1719:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:1745:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:1745:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:1818:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldap/config.c:1818:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:1829:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldap/config.c:1829:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:1864:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:1864:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:1890:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:1890:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:1912:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:1912:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:1958:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:1958:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:2000:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:2000:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:2015:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:2015:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:2028:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:2028:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:2041:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:2041:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:2054:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:2054:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:2066:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:2066:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:2103:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:2103:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:2130:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:2130:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:2155:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:2155:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:2161:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:2161:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:2207:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/back-ldap/config.c:2207:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c: In function 'ldap_back_init_cf': ../../../../../servers/slapd/back-ldap/config.c:2241:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^ ../../../../../servers/slapd/back-ldap/config.c:2241:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c:2253:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^ ../../../../../servers/slapd/back-ldap/config.c:2253:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/config.c: In function 'ldap_back_exop_whoami': ../../../../../servers/slapd/back-ldap/config.c:2299:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^ ../../../../../servers/slapd/back-ldap/config.c:2299:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c -fPIC -DPIC -o .libs/search.o ../../../../../servers/slapd/back-ldap/search.c: In function 'ldap_back_munge_filter': ../../../../../servers/slapd/back-ldap/search.c:59:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", ^ ../../../../../servers/slapd/back-ldap/search.c:59:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/search.c:122:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", ^ ../../../../../servers/slapd/back-ldap/search.c:122:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/search.c: In function 'ldap_back_search': ../../../../../servers/slapd/back-ldap/search.c:430:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldap/search.c:430:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/search.c:503:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldap/search.c:503:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/search.c:526:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldap/search.c:526:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c -fPIC -DPIC -o .libs/bind.o ../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_bind': ../../../../../servers/slapd/back-ldap/bind.c:343:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-ldap/bind.c:343:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_getconn': ../../../../../servers/slapd/back-ldap/bind.c:1102:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-ldap/bind.c:1102:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/bind.c:1171:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-ldap/bind.c:1171:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_quarantine': ../../../../../servers/slapd/back-ldap/bind.c:1227:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldap/bind.c:1227:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_dobind_int': ../../../../../servers/slapd/back-ldap/bind.c:1426:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " ^ ../../../../../servers/slapd/back-ldap/bind.c:1426:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/bind.c:1491:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", ^ ../../../../../servers/slapd/back-ldap/bind.c:1491:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_op_result': ../../../../../servers/slapd/back-ldap/bind.c:1843:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldap/bind.c:1843:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/bind.c:1863:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldap/bind.c:1863:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_retry': ../../../../../servers/slapd/back-ldap/bind.c:2031:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-ldap/bind.c:2031:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c -fPIC -DPIC -o .libs/unbind.o ../../../../../servers/slapd/back-ldap/unbind.c: In function 'ldap_back_conn_destroy': ../../../../../servers/slapd/back-ldap/unbind.c:44:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-ldap/unbind.c:44:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c -fPIC -DPIC -o .libs/add.o ../../../../../servers/slapd/back-ldap/add.c: In function 'ldap_back_add': ../../../../../servers/slapd/back-ldap/add.c:54:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", ^ ../../../../../servers/slapd/back-ldap/add.c:54:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/add.c:130:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", ^ ../../../../../servers/slapd/back-ldap/add.c:130:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c -fPIC -DPIC -o .libs/compare.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c -fPIC -DPIC -o .libs/delete.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c -fPIC -DPIC -o .libs/modify.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c -fPIC -DPIC -o .libs/extended.o ../../../../../servers/slapd/back-ldap/extended.c: In function 'ldap_back_exop_passwd': ../../../../../servers/slapd/back-ldap/extended.c:185:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", ^ ../../../../../servers/slapd/back-ldap/extended.c:185:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/extended.c: In function 'ldap_back_exop_generic': ../../../../../servers/slapd/back-ldap/extended.c:311:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", ^ ../../../../../servers/slapd/back-ldap/extended.c:311:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c -fPIC -DPIC -o .libs/chain.o ../../../../../servers/slapd/back-ldap/chain.c: In function 'ldap_chain_op': ../../../../../servers/slapd/back-ldap/chain.c:449:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", ^ ../../../../../servers/slapd/back-ldap/chain.c:449:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/chain.c:528:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", ^ ../../../../../servers/slapd/back-ldap/chain.c:528:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/chain.c: In function 'ldap_chain_search': ../../../../../servers/slapd/back-ldap/chain.c:719:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", ^ ../../../../../servers/slapd/back-ldap/chain.c:719:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/chain.c:801:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", ^ ../../../../../servers/slapd/back-ldap/chain.c:801:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/chain.c: In function 'ldap_chain_response': ../../../../../servers/slapd/back-ldap/chain.c:1120:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldap/chain.c:1120:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/chain.c: In function 'chain_ldadd': ../../../../../servers/slapd/back-ldap/chain.c:1331:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^ ../../../../../servers/slapd/back-ldap/chain.c:1331:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/chain.c:1347:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^ ../../../../../servers/slapd/back-ldap/chain.c:1347:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/chain.c:1364:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^ ../../../../../servers/slapd/back-ldap/chain.c:1364:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/chain.c: In function 'chain_cf_gen': ../../../../../servers/slapd/back-ldap/chain.c:1593:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ../../../../../servers/slapd/back-ldap/chain.c:1593:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/chain.c:1603:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ../../../../../servers/slapd/back-ldap/chain.c:1603:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/chain.c:1614:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ../../../../../servers/slapd/back-ldap/chain.c:1614:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/chain.c:1634:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ../../../../../servers/slapd/back-ldap/chain.c:1634:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/chain.c:1644:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ../../../../../servers/slapd/back-ldap/chain.c:1644:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/chain.c:1654:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ../../../../../servers/slapd/back-ldap/chain.c:1654:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/chain.c:1705:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ ../../../../../servers/slapd/back-ldap/chain.c:1705:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/chain.c: In function 'ldap_chain_db_config': ../../../../../servers/slapd/back-ldap/chain.c:1819:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../../servers/slapd/back-ldap/chain.c:1819:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/chain.c:1854:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../../servers/slapd/back-ldap/chain.c:1854:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/chain.c:1865:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../../servers/slapd/back-ldap/chain.c:1865:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/chain.c: In function 'chain_initialize': ../../../../../servers/slapd/back-ldap/chain.c:2288:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^ ../../../../../servers/slapd/back-ldap/chain.c:2288:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c -fPIC -DPIC -o .libs/distproc.o ../../../../../servers/slapd/back-ldap/distproc.c: In function 'distproc_ldadd': ../../../../../servers/slapd/back-ldap/distproc.c:397:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ ../../../../../servers/slapd/back-ldap/distproc.c:397:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/distproc.c:407:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ ../../../../../servers/slapd/back-ldap/distproc.c:407:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/distproc.c:423:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ ../../../../../servers/slapd/back-ldap/distproc.c:423:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/distproc.c:437:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ ../../../../../servers/slapd/back-ldap/distproc.c:437:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/distproc.c: In function 'ldap_distproc_db_config': ../../../../../servers/slapd/back-ldap/distproc.c:625:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../../servers/slapd/back-ldap/distproc.c:625:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/distproc.c:667:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../../servers/slapd/back-ldap/distproc.c:667:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/distproc.c:678:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../../servers/slapd/back-ldap/distproc.c:678:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/distproc.c: In function 'ldap_exop_chained_request': ../../../../../servers/slapd/back-ldap/distproc.c:927:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", ^ ../../../../../servers/slapd/back-ldap/distproc.c:927:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/distproc.c: In function 'distproc_initialize': ../../../../../servers/slapd/back-ldap/distproc.c:955:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ ../../../../../servers/slapd/back-ldap/distproc.c:955:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/distproc.c:975:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ ../../../../../servers/slapd/back-ldap/distproc.c:975:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/distproc.c: At top level: ../../../../../servers/slapd/back-ldap/distproc.c:214:22: warning: 'slap_FEATURE_CANCHAINOPS' defined but not used [-Wunused-variable] static struct berval slap_FEATURE_CANCHAINOPS = BER_BVC( LDAP_FEATURE_X_CANCHAINOPS ); ^ /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c -fPIC -DPIC -o .libs/monitor.o ../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_conn_create': ../../../../../servers/slapd/back-ldap/monitor.c:291:15: warning: variable 'li' set but not used [-Wunused-but-set-variable] ldapinfo_t *li; ^ ../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_initialize': ../../../../../servers/slapd/back-ldap/monitor.c:340:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldap/monitor.c:340:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/monitor.c:351:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldap/monitor.c:351:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/monitor.c:364:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldap/monitor.c:364:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_db_open': ../../../../../servers/slapd/back-ldap/monitor.c:433:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^ ../../../../../servers/slapd/back-ldap/monitor.c:433:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-ldap/monitor.c:540:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-ldap/monitor.c:540:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c -fPIC -DPIC -o .libs/pbind.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "back_ldap-2.4.so.2" && ln -s "back_ldap-2.4.so.2.8.3" "back_ldap-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap-2.4.so.2.8.3" "back_ldap.so") libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldap' cd back-meta; make -w all make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-meta' rm -f version.c ../../../../../build/mkversion -v "" back_meta > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c -fPIC -DPIC -o .libs/init.o ../../../../../servers/slapd/back-meta/init.c: In function 'meta_back_db_init': ../../../../../servers/slapd/back-meta/init.c:103:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/init.c:103:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/init.c: In function 'meta_back_db_open': ../../../../../servers/slapd/back-meta/init.c:163:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/init.c:163:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/init.c:209:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "meta_back_db_open(%s): " ^ ../../../../../servers/slapd/back-meta/init.c:209:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c -fPIC -DPIC -o .libs/config.o ../../../../../servers/slapd/back-meta/config.c: In function 'meta_subtree_config': ../../../../../servers/slapd/back-meta/config.c:249:25: warning: argument to 'sizeof' in 'snprintf' call is the same expression as the destination; did you mean to provide an explicit length? [-Wsizeof-pointer-memaccess] snprintf( buf, sizeof( buf ), ^ ../../../../../servers/slapd/back-meta/config.c: In function 'meta_back_db_config': ../../../../../servers/slapd/back-meta/config.c:427:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:427:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:435:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:435:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:446:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:446:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:454:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:454:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:527:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:527:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:575:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../../servers/slapd/back-meta/config.c:575:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:589:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: no memory?\n", ^ ../../../../../servers/slapd/back-meta/config.c:589:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:601:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: no memory?\n", ^ ../../../../../servers/slapd/back-meta/config.c:601:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:616:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:616:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:632:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:632:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:648:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s\n", log_prefix, textbuf, 0 ); ^ ../../../../../servers/slapd/back-meta/config.c:648:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:658:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:658:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:669:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:669:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:693:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:693:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:725:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:725:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:747:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:747:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:754:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:754:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:776:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:776:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:783:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:783:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:808:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:808:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:815:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:815:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:840:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:840:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:847:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:847:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:854:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../../servers/slapd/back-meta/config.c:854:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:878:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:878:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:885:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:885:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:892:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../../servers/slapd/back-meta/config.c:892:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:908:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:908:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:915:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:915:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:944:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:944:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1002:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1002:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1023:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1023:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1054:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1054:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1081:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1081:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1106:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1106:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1113:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1113:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1138:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1138:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1145:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1145:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1170:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1170:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1177:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1177:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1200:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1200:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1236:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1236:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1310:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1310:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1317:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1317:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1338:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1338:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1357:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: \"pseudorootpw\": \"rootdn\" must be defined first.\n", ^ ../../../../../servers/slapd/back-meta/config.c:1357:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1365:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: \"pseudorootdn\" too long.\n", ^ ../../../../../servers/slapd/back-meta/config.c:1365:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1376:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: \"idassert-authzFrom\" already defined (discarded).\n", ^ ../../../../../servers/slapd/back-meta/config.c:1376:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1400:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1400:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1407:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1407:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1413:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1413:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1419:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n", ^ ../../../../../servers/slapd/back-meta/config.c:1419:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1434:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1434:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1446:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1446:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1458:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1458:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1464:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1464:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1482:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1482:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1493:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1493:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1499:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1499:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1536:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1536:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1567:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1567:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1585:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1585:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1652:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: \"rewrite\" " ^ ../../../../../servers/slapd/back-meta/config.c:1652:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1666:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1666:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1681:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1681:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1715:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1715:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1742:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1742:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1772:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1772:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c: In function 'ldap_back_map_config': ../../../../../servers/slapd/back-meta/config.c:1845:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1845:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1859:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is " ^ ../../../../../servers/slapd/back-meta/config.c:1859:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1891:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1891:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:1899:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:1899:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/config.c:2003:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/config.c:2003:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c -fPIC -DPIC -o .libs/search.o ../../../../../servers/slapd/back-meta/search.c: In function 'meta_search_dobind_init': ../../../../../servers/slapd/back-meta/search.c:89:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n", ^ ../../../../../servers/slapd/back-meta/search.c:89:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/search.c: In function 'meta_back_search_start': ../../../../../servers/slapd/back-meta/search.c:484:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 ); ^ ../../../../../servers/slapd/back-meta/search.c:484:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/search.c: In function 'meta_back_search': ../../../../../servers/slapd/back-meta/search.c:892:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/search.c:892:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/search.c:1512:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 ); ^ ../../../../../servers/slapd/back-meta/search.c:1512:8: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/search.c:1515:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s (%s).\n", ^ ../../../../../servers/slapd/back-meta/search.c:1515:8: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/search.c:986:4: warning: variable 'doabandon' set but not used [-Wunused-but-set-variable] doabandon = 0, ^ ../../../../../servers/slapd/back-meta/search.c:782:7: warning: variable 'last' set but not used [-Wunused-but-set-variable] int last = 0, ncandidates = 0, ^ ../../../../../servers/slapd/back-meta/search.c: In function 'meta_send_entry': ../../../../../servers/slapd/back-meta/search.c:2085:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/search.c:2085:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/search.c:2151:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 ); ^ ../../../../../servers/slapd/back-meta/search.c:2151:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c -fPIC -DPIC -o .libs/bind.o ../../../../../servers/slapd/back-meta/bind.c: In function 'meta_back_bind': ../../../../../servers/slapd/back-meta/bind.c:70:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n", ^ ../../../../../servers/slapd/back-meta/bind.c:70:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/bind.c:106:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/bind.c:106:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/bind.c:152:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/bind.c:152:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/bind.c:226:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-meta/bind.c:226:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/bind.c: In function 'meta_back_bind_op_result': ../../../../../servers/slapd/back-meta/bind.c:321:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-meta/bind.c:321:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/bind.c: In function 'meta_back_dobind': ../../../../../servers/slapd/back-meta/bind.c:792:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/bind.c:792:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/bind.c: In function 'meta_back_op_result': ../../../../../servers/slapd/back-meta/bind.c:1193:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^ ../../../../../servers/slapd/back-meta/bind.c:1193:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c -fPIC -DPIC -o .libs/unbind.o ../../../../../servers/slapd/back-meta/unbind.c: In function 'meta_back_conn_destroy': ../../../../../servers/slapd/back-meta/unbind.c:46:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-meta/unbind.c:46:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c -fPIC -DPIC -o .libs/add.o ../../../../../servers/slapd/back-meta/add.c: In function 'meta_back_add': ../../../../../servers/slapd/back-meta/add.c:51:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n", ^ ../../../../../servers/slapd/back-meta/add.c:51:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c -fPIC -DPIC -o .libs/compare.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c -fPIC -DPIC -o .libs/delete.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c -fPIC -DPIC -o .libs/modify.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c -fPIC -DPIC -o .libs/suffixmassage.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c -fPIC -DPIC -o .libs/map.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c -fPIC -DPIC -o .libs/conn.o ../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_init_one_conn': ../../../../../servers/slapd/back-meta/conn.c:309:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^ ../../../../../servers/slapd/back-meta/conn.c:309:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_get_candidate': ../../../../../servers/slapd/back-meta/conn.c:913:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ ../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_getconn': ../../../../../servers/slapd/back-meta/conn.c:1414:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-meta/conn.c:1414:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/conn.c:1363:21: warning: variable 'msc' set but not used [-Wunused-but-set-variable] metasingleconn_t *msc = NULL; ^ ../../../../../servers/slapd/back-meta/conn.c:1362:18: warning: variable 'mt' set but not used [-Wunused-but-set-variable] metatarget_t *mt = NULL; ^ ../../../../../servers/slapd/back-meta/conn.c:1555:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n", ^ ../../../../../servers/slapd/back-meta/conn.c:1555:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_quarantine': ../../../../../servers/slapd/back-meta/conn.c:1841:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/conn.c:1841:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/conn.c:1856:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^ ../../../../../servers/slapd/back-meta/conn.c:1856:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-meta/conn.c:1877:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-meta/conn.c:1877:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c -fPIC -DPIC -o .libs/candidates.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c -fPIC -DPIC -o .libs/dncache.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "back_meta-2.4.so.2" && ln -s "back_meta-2.4.so.2.8.3" "back_meta-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta-2.4.so.2.8.3" "back_meta.so") libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-meta' cd back-null; make -w all make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-null' rm -f version.c ../../../../../build/mkversion -v "" back_null > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c -fPIC -DPIC -o .libs/null.o ../../../../../servers/slapd/back-null/null.c: In function 'null_back_respond': ../../../../../servers/slapd/back-null/null.c:114:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-null/null.c:114:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-null/null.c:155:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-null/null.c:155:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-null/null.c: In function 'null_back_initialize': ../../../../../servers/slapd/back-null/null.c:364:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-null/null.c:364:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/null.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "back_null-2.4.so.2" && ln -s "back_null-2.4.so.2.8.3" "back_null-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null-2.4.so.2.8.3" "back_null.so") libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_null.la" "back_null.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-null' cd back-passwd; make -w all make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-passwd' rm -f version.c ../../../../../build/mkversion -v "" back_passwd > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c -fPIC -DPIC -o .libs/search.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c -fPIC -DPIC -o .libs/config.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c -fPIC -DPIC -o .libs/init.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "back_passwd-2.4.so.2" && ln -s "back_passwd-2.4.so.2.8.3" "back_passwd-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd-2.4.so.2.8.3" "back_passwd.so") libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-passwd' cd back-perl; make -w all make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-perl' rm -f version.c ../../../../../build/mkversion -v "" back_perl > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c -fPIC -DPIC -o .libs/init.o ../../../../../servers/slapd/back-perl/init.c: In function 'perl_back_initialize': ../../../../../servers/slapd/back-perl/init.c:81:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-perl/init.c:81:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-perl/init.c:84:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n", ^ ../../../../../servers/slapd/back-perl/init.c:84:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-perl/init.c: In function 'perl_back_db_init': ../../../../../servers/slapd/back-perl/init.c:115:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-perl/init.c:115:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c -fPIC -DPIC -o .libs/search.o ../../../../../servers/slapd/back-perl/search.c: In function 'perl_back_search': ../../../../../servers/slapd/back-perl/search.c:73:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 ); ^ ../../../../../servers/slapd/back-perl/search.c:73:6: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c -fPIC -DPIC -o .libs/close.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c -fPIC -DPIC -o .libs/config.o ../../../../../servers/slapd/back-perl/config.c: In function 'perl_cf': ../../../../../servers/slapd/back-perl/config.c:184:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ ../../../../../servers/slapd/back-perl/config.c:184:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-perl/config.c:115:6: warning: variable 'loc_sv' set but not used [-Wunused-but-set-variable] SV* loc_sv; ^ ../../../../../servers/slapd/back-perl/config.c: At top level: ../../../../../servers/slapd/back-perl/config.c:67:18: warning: 'ovperlocs' defined but not used [-Wunused-variable] static ConfigOCs ovperlocs[] = { ^ /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c -fPIC -DPIC -o .libs/bind.o ../../../../../servers/slapd/back-perl/bind.c: In function 'perl_back_bind': ../../../../../servers/slapd/back-perl/bind.c:73:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 ); ^ ../../../../../servers/slapd/back-perl/bind.c:73:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c -fPIC -DPIC -o .libs/compare.o ../../../../../servers/slapd/back-perl/compare.c: In function 'perl_back_compare': ../../../../../servers/slapd/back-perl/compare.c:76:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-perl/compare.c:76:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c -fPIC -DPIC -o .libs/modify.o ../../../../../servers/slapd/back-perl/modify.c: In function 'perl_back_modify': ../../../../../servers/slapd/back-perl/modify.c:94:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-perl/modify.c:94:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c -fPIC -DPIC -o .libs/add.o ../../../../../servers/slapd/back-perl/add.c: In function 'perl_back_add': ../../../../../servers/slapd/back-perl/add.c:60:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-perl/add.c:60:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c -fPIC -DPIC -o .libs/modrdn.o ../../../../../servers/slapd/back-perl/modrdn.c: In function 'perl_back_modrdn': ../../../../../servers/slapd/back-perl/modrdn.c:61:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-perl/modrdn.c:61:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c -fPIC -DPIC -o .libs/delete.o ../../../../../servers/slapd/back-perl/delete.c: In function 'perl_back_delete': ../../../../../servers/slapd/back-perl/delete.c:57:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-perl/delete.c:57:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.18/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E -fstack-protector -L/usr/local/lib -L/usr/lib/perl/5.18/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib/perl/5.18/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "back_perl-2.4.so.2" && ln -s "back_perl-2.4.so.2.8.3" "back_perl-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl-2.4.so.2.8.3" "back_perl.so") libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_perl.la" "back_perl.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-perl' cd back-relay; make -w all make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-relay' rm -f version.c ../../../../../build/mkversion -v "" back_relay > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c -fPIC -DPIC -o .libs/init.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c -fPIC -DPIC -o .libs/op.o ../../../../../servers/slapd/back-relay/op.c: In function 'relay_back_select_backend': ../../../../../servers/slapd/back-relay/op.c:140:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-relay/op.c:140:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "back_relay-2.4.so.2" && ln -s "back_relay-2.4.so.2.8.3" "back_relay-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay-2.4.so.2.8.3" "back_relay.so") libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-relay' cd back-shell; make -w all make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-shell' rm -f version.c ../../../../../build/mkversion -v "" back_shell > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/init.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/init.c -fPIC -DPIC -o .libs/init.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/config.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/config.c -fPIC -DPIC -o .libs/config.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/fork.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/fork.c -fPIC -DPIC -o .libs/fork.o ../../../../../servers/slapd/back-shell/fork.c: In function 'forkandexec': ../../../../../servers/slapd/back-shell/fork.c:54:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-shell/fork.c:54:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-shell/fork.c:80:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-shell/fork.c:80:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-shell/fork.c:94:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-shell/fork.c:94:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-shell/fork.c:98:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-shell/fork.c:98:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-shell/fork.c:105:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-shell/fork.c:105:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/search.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/search.c -fPIC -DPIC -o .libs/search.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/bind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/bind.c -fPIC -DPIC -o .libs/bind.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/unbind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/unbind.c -fPIC -DPIC -o .libs/unbind.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/add.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/add.c -fPIC -DPIC -o .libs/add.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/delete.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/delete.c -fPIC -DPIC -o .libs/delete.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modify.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modify.c -fPIC -DPIC -o .libs/modify.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modrdn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/compare.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/compare.c -fPIC -DPIC -o .libs/compare.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/result.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/result.c -fPIC -DPIC -o .libs/result.o ../../../../../servers/slapd/back-shell/result.c: In function 'read_and_send_results': ../../../../../servers/slapd/back-shell/result.c:64:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n", ^ ../../../../../servers/slapd/back-shell/result.c:64:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-shell/result.c:69:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n", ^ ../../../../../servers/slapd/back-shell/result.c:69:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-shell/result.c:99:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^ ../../../../../servers/slapd/back-shell/result.c:99:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "back_shell-2.4.so.2" && ln -s "back_shell-2.4.so.2.8.3" "back_shell-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_shell.so" && ln -s "back_shell-2.4.so.2.8.3" "back_shell.so") libtool: link: ( cd ".libs" && rm -f "back_shell.la" && ln -s "../back_shell.la" "back_shell.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-shell' cd back-sock; make -w all make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-sock' rm -f version.c ../../../../../build/mkversion -v "" back_sock > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c -fPIC -DPIC -o .libs/init.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c -fPIC -DPIC -o .libs/config.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c -fPIC -DPIC -o .libs/opensock.o ../../../../../servers/slapd/back-sock/opensock.c: In function 'opensock': ../../../../../servers/slapd/back-sock/opensock.c:50:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sock/opensock.c:50:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sock/opensock.c:58:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n", ^ ../../../../../servers/slapd/back-sock/opensock.c:58:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sock/opensock.c:65:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sock/opensock.c:65:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c -fPIC -DPIC -o .libs/search.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c -fPIC -DPIC -o .libs/bind.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c -fPIC -DPIC -o .libs/unbind.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c -fPIC -DPIC -o .libs/add.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c -fPIC -DPIC -o .libs/delete.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c -fPIC -DPIC -o .libs/modify.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c -fPIC -DPIC -o .libs/compare.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c -fPIC -DPIC -o .libs/result.o ../../../../../servers/slapd/back-sock/result.c: In function 'sock_read_and_send_results': ../../../../../servers/slapd/back-sock/result.c:61:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n", ^ ../../../../../servers/slapd/back-sock/result.c:61:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sock/result.c:66:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n", ^ ../../../../../servers/slapd/back-sock/result.c:66:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sock/result.c:103:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^ ../../../../../servers/slapd/back-sock/result.c:103:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "back_sock-2.4.so.2" && ln -s "back_sock-2.4.so.2.8.3" "back_sock-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock-2.4.so.2.8.3" "back_sock.so") libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-sock' cd back-sql; make -w all make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-sql' rm -f version.c ../../../../../build/mkversion -v "" back_sql > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c -fPIC -DPIC -o .libs/init.o ../../../../../servers/slapd/back-sql/init.c: In function 'sql_back_initialize': ../../../../../servers/slapd/back-sql/init.c:59:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/init.c:59:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:85:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/init.c:85:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c: In function 'backsql_destroy': ../../../../../servers/slapd/back-sql/init.c:93:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/init.c:93:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:94:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/init.c:94:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c: In function 'backsql_db_init': ../../../../../servers/slapd/back-sql/init.c:106:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/init.c:106:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:119:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/init.c:119:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c: In function 'backsql_db_destroy': ../../../../../servers/slapd/back-sql/init.c:131:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/init.c:131:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:220:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/init.c:220:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c: In function 'backsql_db_open': ../../../../../servers/slapd/back-sql/init.c:238:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:238:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:241:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:241:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:248:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:248:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:254:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:254:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:310:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:310:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:328:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:328:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:336:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:336:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:372:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:372:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:389:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:389:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:397:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:397:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:432:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:432:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:443:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:443:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:476:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:476:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:490:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:490:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:494:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:494:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:499:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:499:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:503:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:503:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:510:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:510:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:514:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:514:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:521:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:521:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:525:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:525:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:532:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:532:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:536:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:536:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:543:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:543:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:547:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:547:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:558:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:558:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:563:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:563:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:568:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:568:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:572:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:572:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:645:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_db_open(): " ^ ../../../../../servers/slapd/back-sql/init.c:645:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c: In function 'backsql_db_close': ../../../../../servers/slapd/back-sql/init.c:657:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/init.c:657:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/init.c:661:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/init.c:661:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c -fPIC -DPIC -o .libs/config.o ../../../../../servers/slapd/back-sql/config.c: In function 'sql_cf_gen': ../../../../../servers/slapd/back-sql/config.c:382:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/config.c:382:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/config.c:446:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/config.c:446:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/config.c:451:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, ^ ../../../../../servers/slapd/back-sql/config.c:451:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/config.c:474:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/config.c:474:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/config.c:483:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s \"%s\"\n", ^ ../../../../../servers/slapd/back-sql/config.c:483:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/config.c: In function 'read_baseObject': ../../../../../servers/slapd/back-sql/config.c:549:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-sql/config.c:549:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/config.c:559:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-sql/config.c:559:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/config.c:624:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "back-sql baseObject file \"%s\" read.\n", ^ ../../../../../servers/slapd/back-sql/config.c:624:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/config.c: In function 'create_baseObject': ../../../../../servers/slapd/back-sql/config.c:655:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/config.c:655:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c -fPIC -DPIC -o .libs/search.o ../../../../../servers/slapd/back-sql/search.c: In function 'backsql_attrlist_add': ../../../../../servers/slapd/back-sql/search.c:94:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " ^ ../../../../../servers/slapd/back-sql/search.c:94:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:106:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " ^ ../../../../../servers/slapd/back-sql/search.c:106:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c: In function 'backsql_process_sub_filter': ../../../../../servers/slapd/back-sql/search.c:529:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_process_sub_filter(%s):\n", ^ ../../../../../servers/slapd/back-sql/search.c:529:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c: In function 'backsql_process_filter': ../../../../../servers/slapd/back-sql/search.c:690:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/search.c:690:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:716:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): " ^ ../../../../../servers/slapd/back-sql/search.c:716:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:816:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/search.c:816:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:865:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/search.c:865:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:1076:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/search.c:1076:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c: In function 'backsql_process_filter_attr': ../../../../../servers/slapd/back-sql/search.c:1187:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter_attr(%s)\n", ^ ../../../../../servers/slapd/back-sql/search.c:1187:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:1397:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter_attr(%s)\n", ^ ../../../../../servers/slapd/back-sql/search.c:1397:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c: In function 'backsql_srch_query': ../../../../../servers/slapd/back-sql/search.c:1414:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/search.c:1414:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:1639:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_srch_query() returns %s\n", ^ ../../../../../servers/slapd/back-sql/search.c:1639:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c: In function 'backsql_oc_get_candidates': ../../../../../servers/slapd/back-sql/search.c:1672:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_oc_get_candidates(): oc=\"%s\"\n", ^ ../../../../../servers/slapd/back-sql/search.c:1672:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:1692:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^ ../../../../../servers/slapd/back-sql/search.c:1692:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:1703:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^ ../../../../../servers/slapd/back-sql/search.c:1703:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:1728:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^ ../../../../../servers/slapd/back-sql/search.c:1728:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:1735:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "Constructed query: %s\n", ^ ../../../../../servers/slapd/back-sql/search.c:1735:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:1742:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^ ../../../../../servers/slapd/back-sql/search.c:1742:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:1749:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "id: '" BACKSQL_IDNUMFMT "'\n", ^ ../../../../../servers/slapd/back-sql/search.c:1749:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:1755:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^ ../../../../../servers/slapd/back-sql/search.c:1755:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:1782:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "(base)dn: \"%s\"\n", ^ ../../../../../servers/slapd/back-sql/search.c:1782:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:1788:12: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^ ../../../../../servers/slapd/back-sql/search.c:1788:12: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:1863:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "(children)dn: \"%s\"\n", ^ ../../../../../servers/slapd/back-sql/search.c:1863:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:1866:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "(sub)dn: \"%s\"\n", ^ ../../../../../servers/slapd/back-sql/search.c:1866:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:1873:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^ ../../../../../servers/slapd/back-sql/search.c:1873:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:1887:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "(one)id=" BACKSQL_IDFMT "\n", ^ ../../../../../servers/slapd/back-sql/search.c:1887:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:1892:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^ ../../../../../servers/slapd/back-sql/search.c:1892:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:1902:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^ ../../../../../servers/slapd/back-sql/search.c:1902:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:1989:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_oc_get_candidates(): %d\n", ^ ../../../../../servers/slapd/back-sql/search.c:1989:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c: In function 'backsql_search': ../../../../../servers/slapd/back-sql/search.c:2024:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^ ../../../../../servers/slapd/back-sql/search.c:2024:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:2039:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^ ../../../../../servers/slapd/back-sql/search.c:2039:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:2292:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^ ../../../../../servers/slapd/back-sql/search.c:2292:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:2389:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/search.c:2389:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:2458:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^ ../../../../../servers/slapd/back-sql/search.c:2458:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:2556:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/search.c:2556:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c: In function 'backsql_entry_get': ../../../../../servers/slapd/back-sql/search.c:2617:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../../servers/slapd/back-sql/search.c:2617:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c:2625:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../../../servers/slapd/back-sql/search.c:2625:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/search.c: In function 'send_paged_response': ../../../../../servers/slapd/back-sql/search.c:2748:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../../../servers/slapd/back-sql/search.c:2748:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c -fPIC -DPIC -o .libs/bind.o ../../../../../servers/slapd/back-sql/bind.c: In function 'backsql_bind': ../../../../../servers/slapd/back-sql/bind.c:41:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/bind.c:41:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/bind.c:50:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_bind(%d)\n", ^ ../../../../../servers/slapd/back-sql/bind.c:50:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/bind.c:57:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " ^ ../../../../../servers/slapd/back-sql/bind.c:57:8: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/bind.c:75:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " ^ ../../../../../servers/slapd/back-sql/bind.c:75:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/bind.c:112:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/bind.c:112:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c -fPIC -DPIC -o .libs/compare.o ../../../../../servers/slapd/back-sql/compare.c: In function 'backsql_compare': ../../../../../servers/slapd/back-sql/compare.c:42:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/compare.c:42:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/compare.c:46:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " ^ ../../../../../servers/slapd/back-sql/compare.c:46:8: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/compare.c:86:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " ^ ../../../../../servers/slapd/back-sql/compare.c:86:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/compare.c:186:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n",0,0,0); ^ ../../../../../servers/slapd/back-sql/compare.c:186:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c -fPIC -DPIC -o .libs/operational.o ../../../../../servers/slapd/back-sql/operational.c: In function 'backsql_operational': ../../../../../servers/slapd/back-sql/operational.c:123:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_operational(): entry \"%s\"\n", ^ ../../../../../servers/slapd/back-sql/operational.c:123:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/operational.c:168:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^ ../../../../../servers/slapd/back-sql/operational.c:168:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/operational.c:190:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^ ../../../../../servers/slapd/back-sql/operational.c:190:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/operational.c:207:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^ ../../../../../servers/slapd/back-sql/operational.c:207:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/operational.c:222:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^ ../../../../../servers/slapd/back-sql/operational.c:222:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/operational.c:237:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^ ../../../../../servers/slapd/back-sql/operational.c:237:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/operational.c:246:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc, 0, 0); ^ ../../../../../servers/slapd/back-sql/operational.c:246:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c -fPIC -DPIC -o .libs/entry-id.o ../../../../../servers/slapd/back-sql/entry-id.c: In function 'backsql_dn2id': ../../../../../servers/slapd/back-sql/entry-id.c:186:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): id_query \"%s\"\n", ^ ../../../../../servers/slapd/back-sql/entry-id.c:186:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:190:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/entry-id.c:190:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:202:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/entry-id.c:202:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:223:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/entry-id.c:223:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:232:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/entry-id.c:232:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:246:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/entry-id.c:246:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:274:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/entry-id.c:274:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:370:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/entry-id.c:370:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c: In function 'backsql_count_children': ../../../../../servers/slapd/back-sql/entry-id.c:397:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_count_children(): dn=\"%s\"\n", ^ ../../../../../servers/slapd/back-sql/entry-id.c:397:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:410:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "children id query \"%s\"\n", ^ ../../../../../servers/slapd/back-sql/entry-id.c:410:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:414:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/entry-id.c:414:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:425:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " ^ ../../../../../servers/slapd/back-sql/entry-id.c:425:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:435:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " ^ ../../../../../servers/slapd/back-sql/entry-id.c:435:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:481:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_count_children(): %lu\n", ^ ../../../../../servers/slapd/back-sql/entry-id.c:481:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c: In function 'backsql_get_attr_vals': ../../../../../servers/slapd/back-sql/entry-id.c:561:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^ ../../../../../servers/slapd/back-sql/entry-id.c:561:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:571:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^ ../../../../../servers/slapd/back-sql/entry-id.c:571:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:579:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^ ../../../../../servers/slapd/back-sql/entry-id.c:579:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:594:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^ ../../../../../servers/slapd/back-sql/entry-id.c:594:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:602:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^ ../../../../../servers/slapd/back-sql/entry-id.c:602:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:645:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "Out of memory!\n", 0,0,0 ); ^ ../../../../../servers/slapd/back-sql/entry-id.c:645:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:666:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^ ../../../../../servers/slapd/back-sql/entry-id.c:666:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:680:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^ ../../../../../servers/slapd/back-sql/entry-id.c:680:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:698:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^ ../../../../../servers/slapd/back-sql/entry-id.c:698:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:894:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/entry-id.c:894:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c: In function 'backsql_id2entry': ../../../../../servers/slapd/back-sql/entry-id.c:918:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/entry-id.c:918:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:965:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " ^ ../../../../../servers/slapd/back-sql/entry-id.c:965:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:971:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " ^ ../../../../../servers/slapd/back-sql/entry-id.c:971:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:999:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " ^ ../../../../../servers/slapd/back-sql/entry-id.c:999:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/entry-id.c:1103:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/entry-id.c:1103:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c -fPIC -DPIC -o .libs/schema-map.o ../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_add_sysmaps': ../../../../../servers/slapd/back-sql/schema-map.c:271:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_add_sysmaps(): " ^ ../../../../../servers/slapd/back-sql/schema-map.c:271:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_oc_get_attr_mapping': ../../../../../servers/slapd/back-sql/schema-map.c:362:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-sql/schema-map.c:362:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:391:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/schema-map.c:391:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:462:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " ^ ../../../../../servers/slapd/back-sql/schema-map.c:462:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:467:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " ^ ../../../../../servers/slapd/back-sql/schema-map.c:467:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:490:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/schema-map.c:490:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_load_schema_map': ../../../../../servers/slapd/back-sql/schema-map.c:513:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/schema-map.c:513:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:524:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldapinfo.dn_ru field exists " ^ ../../../../../servers/slapd/back-sql/schema-map.c:524:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:534:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): oc_query \"%s\"\n", ^ ../../../../../servers/slapd/back-sql/schema-map.c:534:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:539:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^ ../../../../../servers/slapd/back-sql/schema-map.c:539:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:548:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^ ../../../../../servers/slapd/back-sql/schema-map.c:548:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:581:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/back-sql/schema-map.c:581:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:613:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/schema-map.c:613:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:620:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^ ../../../../../servers/slapd/back-sql/schema-map.c:620:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:628:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^ ../../../../../servers/slapd/back-sql/schema-map.c:628:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:646:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^ ../../../../../servers/slapd/back-sql/schema-map.c:646:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:680:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^ ../../../../../servers/slapd/back-sql/schema-map.c:680:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:686:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^ ../../../../../servers/slapd/back-sql/schema-map.c:686:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:697:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " create_proc=\"%s\"\n", ^ ../../../../../servers/slapd/back-sql/schema-map.c:697:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:701:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " create_keyval=\"%s\"\n", ^ ../../../../../servers/slapd/back-sql/schema-map.c:701:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:705:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " create_hint=\"%s\"\n", ^ ../../../../../servers/slapd/back-sql/schema-map.c:705:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:710:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " delete_proc=\"%s\"\n", ^ ../../../../../servers/slapd/back-sql/schema-map.c:710:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:713:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " expect_return: " ^ ../../../../../servers/slapd/back-sql/schema-map.c:713:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:723:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): at_query \"%s\"\n", ^ ../../../../../servers/slapd/back-sql/schema-map.c:723:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:728:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^ ../../../../../servers/slapd/back-sql/schema-map.c:728:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:737:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^ ../../../../../servers/slapd/back-sql/schema-map.c:737:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:757:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/schema-map.c:757:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_free_attr': ../../../../../servers/slapd/back-sql/schema-map.c:964:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>free_attr(): \"%s\"\n", ^ ../../../../../servers/slapd/back-sql/schema-map.c:964:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:1000:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/schema-map.c:1000:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_free_oc': ../../../../../servers/slapd/back-sql/schema-map.c:1008:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>free_oc(): \"%s\"\n", ^ ../../../../../servers/slapd/back-sql/schema-map.c:1008:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:1024:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/schema-map.c:1024:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_destroy_schema_map': ../../../../../servers/slapd/back-sql/schema-map.c:1030:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/schema-map.c:1030:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/schema-map.c:1033:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/schema-map.c:1033:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c -fPIC -DPIC -o .libs/sql-wrap.o ../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_PrintErrors': ../../../../../servers/slapd/back-sql/sql-wrap.c:43:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:43:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_Prepare': ../../../../../servers/slapd/back-sql/sql-wrap.c:107:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): " ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:107:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_BindRowAsStrings_x': ../../../../../servers/slapd/back-sql/sql-wrap.c:202:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "backsql_BindRowAsStrings: " ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:202:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/sql-wrap.c:214:6: warning: pointer targets in passing argument 7 of 'SQLDescribeCol' differ in signedness [-Wpointer-sign] &col_prec, &col_scale, &col_null ); ^ In file included from ../../../../../servers/slapd/back-sql/back-sql.h:177:0, from ../../../../../servers/slapd/back-sql/proto-sql.h:77, from ../../../../../servers/slapd/back-sql/sql-wrap.c:31: /usr/include/sql.h:633:24: note: expected 'SQLULEN *' but argument is of type 'SQLLEN *' SQLRETURN SQL_API SQLDescribeCol(SQLHSTMT StatementHandle, ^ ../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_close_db_handle': ../../../../../servers/slapd/back-sql/sql-wrap.c:315:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_close_db_handle(%p)\n", ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:315:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/sql-wrap.c:329:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_close_db_handle(%p)\n", ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:329:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_init_db_env': ../../../../../servers/slapd/back-sql/sql-wrap.c:346:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:346:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/sql-wrap.c:350:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n", ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:350:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/sql-wrap.c:357:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:357:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_free_db_env': ../../../../../servers/slapd/back-sql/sql-wrap.c:365:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:365:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/sql-wrap.c:375:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:375:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_open_db_handle': ../../../../../servers/slapd/back-sql/sql-wrap.c:392:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n", ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:392:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/sql-wrap.c:397:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:397:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/sql-wrap.c:410:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:410:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/sql-wrap.c:443:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:443:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/sql-wrap.c:450:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:450:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/sql-wrap.c:460:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n", ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:460:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_free_db_conn': ../../../../../servers/slapd/back-sql/sql-wrap.c:479:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:479:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/sql-wrap.c:486:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:486:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_get_db_conn': ../../../../../servers/slapd/back-sql/sql-wrap.c:498:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:498:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/sql-wrap.c:534:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:534:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c -fPIC -DPIC -o .libs/modify.o ../../../../../servers/slapd/back-sql/modify.c: In function 'backsql_modify': ../../../../../servers/slapd/back-sql/modify.c:48:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_modify(): modifying entry \"%s\"\n", ^ ../../../../../servers/slapd/back-sql/modify.c:48:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modify.c:53:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " ^ ../../../../../servers/slapd/back-sql/modify.c:53:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modify.c:92:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_modify(): " ^ ../../../../../servers/slapd/back-sql/modify.c:92:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modify.c:105:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " ^ ../../../../../servers/slapd/back-sql/modify.c:105:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modify.c:152:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modify(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/modify.c:152:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modify.c:210:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/modify.c:210:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c -fPIC -DPIC -o .libs/util.o ../../../../../servers/slapd/back-sql/util.c: In function 'backsql_strcat_x': ../../../../../servers/slapd/back-sql/util.c:105:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "backsql_strcat(): " ^ ../../../../../servers/slapd/back-sql/util.c:105:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/util.c: In function 'backsql_strfcat_x': ../../../../../servers/slapd/back-sql/util.c:212:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "backsql_strfcat(): " ^ ../../../../../servers/slapd/back-sql/util.c:212:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c -fPIC -DPIC -o .libs/add.o ../../../../../servers/slapd/back-sql/add.c: In function 'backsql_modify_delete_all_values': ../../../../../servers/slapd/back-sql/add.c:71:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:71:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:86:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:86:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:100:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:100:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:115:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:115:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:145:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:145:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:164:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:164:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:181:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:181:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:194:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:194:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:208:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:208:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:231:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:231:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c: In function 'backsql_modify_internal': ../../../../../servers/slapd/back-sql/add.c:276:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_modify_internal(): " ^ ../../../../../servers/slapd/back-sql/add.c:276:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:312:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^ ../../../../../servers/slapd/back-sql/add.c:312:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:329:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^ ../../../../../servers/slapd/back-sql/add.c:329:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:334:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:334:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:353:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:353:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:365:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:365:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:395:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:395:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:411:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^ ../../../../../servers/slapd/back-sql/add.c:411:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:431:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:431:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:447:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:447:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:464:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:464:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:477:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:477:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:490:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:490:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:513:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:513:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:547:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:547:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:564:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:564:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:573:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^ ../../../../../servers/slapd/back-sql/add.c:573:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:590:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:590:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:606:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:606:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:623:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:623:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:636:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:636:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:649:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:649:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:662:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:662:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:672:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:672:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:699:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^ ../../../../../servers/slapd/back-sql/add.c:699:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c: In function 'backsql_add_attr': ../../../../../servers/slapd/back-sql/add.c:807:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:807:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:828:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:828:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:849:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/add.c:849:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c: In function 'backsql_add': ../../../../../servers/slapd/back-sql/add.c:947:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_add(\"%s\")\n", ^ ../../../../../servers/slapd/back-sql/add.c:947:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:957:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:957:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:970:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:970:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:998:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:998:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1025:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:1025:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1036:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:1036:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1048:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:1048:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1072:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:1072:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1089:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:1089:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1100:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:1100:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1164:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:1164:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1187:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_add(): " ^ ../../../../../servers/slapd/back-sql/add.c:1187:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1194:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_add(): " ^ ../../../../../servers/slapd/back-sql/add.c:1194:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1202:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): executing \"%s\"\n", ^ ../../../../../servers/slapd/back-sql/add.c:1202:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1206:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:1206:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1250:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:1250:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1261:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:1261:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1298:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:1298:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1312:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:1312:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1326:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:1326:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1342:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:1342:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1359:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:1359:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1376:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:1376:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1399:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(): %s\n", buf, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/add.c:1399:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1404:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/add.c:1404:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/add.c:1422:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(): " ^ ../../../../../servers/slapd/back-sql/add.c:1422:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c -fPIC -DPIC -o .libs/delete.o ../../../../../servers/slapd/back-sql/delete.c: In function 'backsql_delete_int': ../../../../../servers/slapd/back-sql/delete.c:106:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/delete.c:106:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/delete.c:122:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/delete.c:122:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/delete.c:139:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/delete.c:139:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/delete.c:158:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^ ../../../../../servers/slapd/back-sql/delete.c:158:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/delete.c:181:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/delete.c:181:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/delete.c:195:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/delete.c:195:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/delete.c:219:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^ ../../../../../servers/slapd/back-sql/delete.c:219:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/delete.c:234:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/delete.c:234:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/delete.c:248:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/delete.c:248:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/delete.c:265:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^ ../../../../../servers/slapd/back-sql/delete.c:265:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/delete.c: In function 'backsql_delete': ../../../../../servers/slapd/back-sql/delete.c:414:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_delete(): deleting entry \"%s\"\n", ^ ../../../../../servers/slapd/back-sql/delete.c:414:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/delete.c:419:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^ ../../../../../servers/slapd/back-sql/delete.c:419:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/delete.c:457:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " ^ ../../../../../servers/slapd/back-sql/delete.c:457:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/delete.c:482:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^ ../../../../../servers/slapd/back-sql/delete.c:482:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/delete.c:504:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^ ../../../../../servers/slapd/back-sql/delete.c:504:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/delete.c:519:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^ ../../../../../servers/slapd/back-sql/delete.c:519:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/delete.c:542:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " ^ ../../../../../servers/slapd/back-sql/delete.c:542:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/delete.c:556:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^ ../../../../../servers/slapd/back-sql/delete.c:556:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/delete.c:616:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/delete.c:616:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c -fPIC -DPIC -o .libs/modrdn.o ../../../../../servers/slapd/back-sql/modrdn.c: In function 'backsql_modrdn': ../../../../../servers/slapd/back-sql/modrdn.c:61:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^ ../../../../../servers/slapd/back-sql/modrdn.c:61:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:97:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^ ../../../../../servers/slapd/back-sql/modrdn.c:97:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:110:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/modrdn.c:110:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:124:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^ ../../../../../servers/slapd/back-sql/modrdn.c:124:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:138:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " no access to entry\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/modrdn.c:138:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:150:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^ ../../../../../servers/slapd/back-sql/modrdn.c:150:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:170:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/modrdn.c:170:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:175:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^ ../../../../../servers/slapd/back-sql/modrdn.c:175:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:185:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " no access to parent\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/modrdn.c:185:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:197:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^ ../../../../../servers/slapd/back-sql/modrdn.c:197:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:218:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^ ../../../../../servers/slapd/back-sql/modrdn.c:218:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:227:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/modrdn.c:227:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:233:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^ ../../../../../servers/slapd/back-sql/modrdn.c:233:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:250:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^ ../../../../../servers/slapd/back-sql/modrdn.c:250:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:257:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^ ../../../../../servers/slapd/back-sql/modrdn.c:257:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:271:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): new entry dn is \"%s\"\n", ^ ../../../../../servers/slapd/back-sql/modrdn.c:271:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:276:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/modrdn.c:276:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:287:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^ ../../../../../servers/slapd/back-sql/modrdn.c:287:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:292:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/modrdn.c:292:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:306:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/modrdn.c:306:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:322:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/modrdn.c:322:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:338:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/modrdn.c:338:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:354:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/back-sql/modrdn.c:354:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:370:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^ ../../../../../servers/slapd/back-sql/modrdn.c:370:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:427:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^ ../../../../../servers/slapd/back-sql/modrdn.c:427:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:445:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " ^ ../../../../../servers/slapd/back-sql/modrdn.c:445:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/back-sql/modrdn.c:525:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/back-sql/modrdn.c:525:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c -fPIC -DPIC -o .libs/api.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -lodbc -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "back_sql-2.4.so.2" && ln -s "back_sql-2.4.so.2.8.3" "back_sql-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_sql.so" && ln -s "back_sql-2.4.so.2.8.3" "back_sql.so") libtool: link: ( cd ".libs" && rm -f "back_sql.la" && ln -s "../back_sql.la" "back_sql.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-sql' cd overlays; make -w dynamic make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/overlays' /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c -fPIC -DPIC -o .libs/accesslog.o ../../../../../servers/slapd/overlays/accesslog.c: In function 'log_cf_gen': ../../../../../servers/slapd/overlays/accesslog.c:977:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/accesslog.c:977:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/accesslog.c:1013:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/accesslog.c:1013:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/accesslog.c:1020:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/accesslog.c:1020:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_op_mod': ../../../../../servers/slapd/overlays/accesslog.c:1945:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ ../../../../../servers/slapd/overlays/accesslog.c:1958:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ ../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_db_root': ../../../../../servers/slapd/overlays/accesslog.c:2161:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ ../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_db_open': ../../../../../servers/slapd/overlays/accesslog.c:2261:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/accesslog.c:2261:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_initialize': ../../../../../servers/slapd/overlays/accesslog.c:2315:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/accesslog.c:2315:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/accesslog.c:2325:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/accesslog.c:2325:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/accesslog.c:2340:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/accesslog.c:2340:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/accesslog.c:2355:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/accesslog.c:2355:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "accesslog-2.4.so.2" && ln -s "accesslog-2.4.so.2.8.3" "accesslog-2.4.so.2") libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog-2.4.so.2.8.3" "accesslog.so") libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c -fPIC -DPIC -o .libs/auditlog.o /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "auditlog-2.4.so.2" && ln -s "auditlog-2.4.so.2.8.3" "auditlog-2.4.so.2") libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog-2.4.so.2.8.3" "auditlog.so") libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c -fPIC -DPIC -o .libs/collect.o ../../../../../servers/slapd/overlays/collect.c: In function 'collect_cf': ../../../../../servers/slapd/overlays/collect.c:208:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/collect.c:208:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/collect.c:228:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/collect.c:228:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/collect.c:246:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/collect.c:246:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/collect.c: In function 'collect_response': ../../../../../servers/slapd/overlays/collect.c:366:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "collect-2.4.so.2" && ln -s "collect-2.4.so.2.8.3" "collect-2.4.so.2") libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect-2.4.so.2.8.3" "collect.so") libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c -fPIC -DPIC -o .libs/constraint.o ../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_cf_gen': ../../../../../servers/slapd/overlays/constraint.c:184:6: warning: format '%d' expects argument of type 'int', but argument 4 has type 'size_t' [-Wformat=] int len = snprintf(val_buf, sizeof(val_buf), "%d", val); ^ ../../../../../servers/slapd/overlays/constraint.c:184:6: warning: format '%d' expects argument of type 'int', but argument 4 has type 'size_t' [-Wformat=] ../../../../../servers/slapd/overlays/constraint.c:360:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/constraint.c:360:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/constraint.c:528:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/constraint.c:528:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_uri_cb': ../../../../../servers/slapd/overlays/constraint.c:555:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n", ^ ../../../../../servers/slapd/overlays/constraint.c:555:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_violation': ../../../../../servers/slapd/overlays/constraint.c:654:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/constraint.c:654:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/constraint.c:662:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/constraint.c:662:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/constraint.c:668:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/constraint.c:668:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_add': ../../../../../servers/slapd/overlays/constraint.c:801:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/constraint.c:801:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_update': ../../../../../servers/slapd/overlays/constraint.c:872:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0); ^ ../../../../../servers/slapd/overlays/constraint.c:872:2: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "constraint-2.4.so.2" && ln -s "constraint-2.4.so.2.8.3" "constraint-2.4.so.2") libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint-2.4.so.2.8.3" "constraint.so") libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c -fPIC -DPIC -o .libs/dds.o ../../../../../servers/slapd/overlays/dds.c: In function 'dds_initialize': ../../../../../servers/slapd/overlays/dds.c:1908:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/dds.c:1908:5: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "dds-2.4.so.2" && ln -s "dds-2.4.so.2.8.3" "dds-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds-2.4.so.2.8.3" "dds.so") libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c -fPIC -DPIC -o .libs/deref.o ../../../../../servers/slapd/overlays/deref.c: In function 'deref_initialize': ../../../../../servers/slapd/overlays/deref.c:529:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/deref.c:529:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "deref-2.4.so.2" && ln -s "deref-2.4.so.2.8.3" "deref-2.4.so.2") libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref-2.4.so.2.8.3" "deref.so") libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o ../../../../../servers/slapd/overlays/dyngroup.c: In function 'dgroup_cf': ../../../../../servers/slapd/overlays/dyngroup.c:98:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/dyngroup.c:98:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dyngroup.c:105:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/dyngroup.c:105:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dyngroup.c:86:11: warning: 'ap' may be used uninitialized in this function [-Wmaybe-uninitialized] ch_free( ap ); ^ /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "dyngroup-2.4.so.2" && ln -s "dyngroup-2.4.so.2.8.3" "dyngroup-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup-2.4.so.2.8.3" "dyngroup.so") libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c -fPIC -DPIC -o .libs/dynlist.o ../../../../../servers/slapd/overlays/dynlist.c: In function 'dynlist_prepare_entry': ../../../../../servers/slapd/overlays/dynlist.c:435:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): " ^ ../../../../../servers/slapd/overlays/dynlist.c:435:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dynlist.c: In function 'dynlist_build_def_filter': ../../../../../servers/slapd/overlays/dynlist.c:839:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n", ^ ../../../../../servers/slapd/overlays/dynlist.c:839:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dynlist.c: In function 'dl_cfgen': ../../../../../servers/slapd/overlays/dynlist.c:1078:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ ../../../../../servers/slapd/overlays/dynlist.c:1078:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dynlist.c:1161:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ ../../../../../servers/slapd/overlays/dynlist.c:1161:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dynlist.c:1175:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ ../../../../../servers/slapd/overlays/dynlist.c:1175:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dynlist.c:1185:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ ../../../../../servers/slapd/overlays/dynlist.c:1185:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dynlist.c:1214:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ ../../../../../servers/slapd/overlays/dynlist.c:1214:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dynlist.c:1227:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ ../../../../../servers/slapd/overlays/dynlist.c:1227:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dynlist.c:1256:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ ../../../../../servers/slapd/overlays/dynlist.c:1256:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dynlist.c:1290:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/dynlist.c:1290:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dynlist.c:1305:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ ../../../../../servers/slapd/overlays/dynlist.c:1305:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dynlist.c:1316:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ ../../../../../servers/slapd/overlays/dynlist.c:1316:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dynlist.c:1327:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ ../../../../../servers/slapd/overlays/dynlist.c:1327:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dynlist.c:1338:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ ../../../../../servers/slapd/overlays/dynlist.c:1338:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dynlist.c:1361:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ ../../../../../servers/slapd/overlays/dynlist.c:1361:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dynlist.c: In function 'dynlist_db_open': ../../../../../servers/slapd/overlays/dynlist.c:1414:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^ ../../../../../servers/slapd/overlays/dynlist.c:1414:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dynlist.c:1429:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^ ../../../../../servers/slapd/overlays/dynlist.c:1429:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dynlist.c:1451:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^ ../../../../../servers/slapd/overlays/dynlist.c:1451:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/dynlist.c:1462:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^ ../../../../../servers/slapd/overlays/dynlist.c:1462:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "dynlist-2.4.so.2" && ln -s "dynlist-2.4.so.2.8.3" "dynlist-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist-2.4.so.2.8.3" "dynlist.so") libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c -fPIC -DPIC -o .libs/memberof.o ../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_value_modify': ../../../../../servers/slapd/overlays/memberof.c:419:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^ ../../../../../servers/slapd/overlays/memberof.c:419:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/memberof.c:461:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^ ../../../../../servers/slapd/overlays/memberof.c:461:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_op_add': ../../../../../servers/slapd/overlays/memberof.c:523:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): " ^ ../../../../../servers/slapd/overlays/memberof.c:523:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_op_modify': ../../../../../servers/slapd/overlays/memberof.c:866:12: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ ../../../../../servers/slapd/overlays/memberof.c: In function 'mo_cf_gen': ../../../../../servers/slapd/overlays/memberof.c:1907:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^ ../../../../../servers/slapd/overlays/memberof.c:1907:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/memberof.c:1926:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^ ../../../../../servers/slapd/overlays/memberof.c:1926:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/memberof.c:1938:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^ ../../../../../servers/slapd/overlays/memberof.c:1938:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/memberof.c:1956:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^ ../../../../../servers/slapd/overlays/memberof.c:1956:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/memberof.c:1968:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^ ../../../../../servers/slapd/overlays/memberof.c:1968:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_db_open': ../../../../../servers/slapd/overlays/memberof.c:2020:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/memberof.c:2020:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_initialize': ../../../../../servers/slapd/overlays/memberof.c:2102:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/memberof.c:2102:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "memberof-2.4.so.2" && ln -s "memberof-2.4.so.2.8.3" "memberof-2.4.so.2") libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof-2.4.so.2.8.3" "memberof.so") libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o ../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_cf_default': ../../../../../servers/slapd/overlays/ppolicy.c:262:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/ppolicy.c:262:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/ppolicy.c:266:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/ppolicy.c:266:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/ppolicy.c:277:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/ppolicy.c:277:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/ppolicy.c:288:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/ppolicy.c:288:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_get': ../../../../../servers/slapd/overlays/ppolicy.c:481:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/ppolicy.c:481:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/ppolicy.c:551:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/ppolicy.c:551:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/ppolicy.c: In function 'check_password_quality': ../../../../../servers/slapd/overlays/ppolicy.c:646:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/ppolicy.c:646:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/ppolicy.c:661:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/ppolicy.c:661:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_bind_response': ../../../../../servers/slapd/overlays/ppolicy.c:1068:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/ppolicy.c:1068:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/ppolicy.c:1123:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/ppolicy.c:1123:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_restrict': ../../../../../servers/slapd/overlays/ppolicy.c:1294:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/ppolicy.c:1294:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_modify': ../../../../../servers/slapd/overlays/ppolicy.c:1742:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/ppolicy.c:1742:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/ppolicy.c:1829:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/ppolicy.c:1829:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/ppolicy.c:1866:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/ppolicy.c:1866:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/ppolicy.c:2103:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/ppolicy.c:2103:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_db_init': ../../../../../servers/slapd/overlays/ppolicy.c:2246:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^ ../../../../../servers/slapd/overlays/ppolicy.c:2246:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/ppolicy.c:2263:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^ ../../../../../servers/slapd/overlays/ppolicy.c:2263:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_initialize': ../../../../../servers/slapd/overlays/ppolicy.c:2345:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/ppolicy.c:2345:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/ppolicy.c:2360:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); ^ ../../../../../servers/slapd/overlays/ppolicy.c:2360:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl libtool: link: cc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so /usr/lib/powerpc64le-linux-gnu/libltdl.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "ppolicy-2.4.so.2" && ln -s "ppolicy-2.4.so.2.8.3" "ppolicy-2.4.so.2") libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy-2.4.so.2.8.3" "ppolicy.so") libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c -fPIC -DPIC -o .libs/pcache.o ../../../../../servers/slapd/overlays/pcache.c: In function 'add_query_on_top': ../../../../../servers/slapd/overlays/pcache.c:1049:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Base of added query = %s\n", ^ ../../../../../servers/slapd/overlays/pcache.c:1049:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c: In function 'query_containment': ../../../../../servers/slapd/overlays/pcache.c:1445:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Lock QC index = %p\n", ^ ../../../../../servers/slapd/overlays/pcache.c:1445:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:1524:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ ../../../../../servers/slapd/overlays/pcache.c:1524:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c: In function 'add_query': ../../../../../servers/slapd/overlays/pcache.c:1596:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Added query expires at %ld (%s)\n", ^ ../../../../../servers/slapd/overlays/pcache.c:1596:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:1611:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Lock AQ index = %p\n", ^ ../../../../../servers/slapd/overlays/pcache.c:1611:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:1647:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n", ^ ../../../../../servers/slapd/overlays/pcache.c:1647:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:1656:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Unlock AQ index = %p \n", ^ ../../../../../servers/slapd/overlays/pcache.c:1656:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c: In function 'cache_replacement': ../../../../../servers/slapd/overlays/pcache.c:1709:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( pcache_debug, ^ ../../../../../servers/slapd/overlays/pcache.c:1709:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:1727:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( pcache_debug, ^ ../../../../../servers/slapd/overlays/pcache.c:1727:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:1743:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:1743:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:1746:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^ ../../../../../servers/slapd/overlays/pcache.c:1746:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:1748:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:1748:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c: In function 'remove_query_data': ../../../../../servers/slapd/overlays/pcache.c:1833:4: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n", ^ ../../../../../servers/slapd/overlays/pcache.c:1833:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:1857:4: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ ../../../../../servers/slapd/overlays/pcache.c:1857:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c: In function 'remove_query_and_data': ../../../../../servers/slapd/overlays/pcache.c:2018:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ ../../../../../servers/slapd/overlays/pcache.c:2018:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:2022:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ ../../../../../servers/slapd/overlays/pcache.c:2022:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:2028:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ ../../../../../servers/slapd/overlays/pcache.c:2028:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:2032:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ ../../../../../servers/slapd/overlays/pcache.c:2032:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c: In function 'cache_entries': ../../../../../servers/slapd/overlays/pcache.c:2314:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "UUID for query being added = %s\n", ^ ../../../../../servers/slapd/overlays/pcache.c:2314:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:2328:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ ../../../../../servers/slapd/overlays/pcache.c:2328:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_op_cleanup': ../../../../../servers/slapd/overlays/pcache.c:2395:5: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "STORED QUERIES = %lu\n", ^ ../../../../../servers/slapd/overlays/pcache.c:2395:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_response': ../../../../../servers/slapd/overlays/pcache.c:2463:5: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n", ^ ../../../../../servers/slapd/overlays/pcache.c:2463:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c: In function 'pc_setpw': ../../../../../servers/slapd/overlays/pcache.c:2583:4: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "pc_setpw: hash failed %s\n", ^ ../../../../../servers/slapd/overlays/pcache.c:2583:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:2612:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n", ^ ../../../../../servers/slapd/overlays/pcache.c:2612:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c: In function 'pc_bind_search': ../../../../../servers/slapd/overlays/pcache.c:2722:5: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "pc_bind_search: cache is stale, " ^ ../../../../../servers/slapd/overlays/pcache.c:2722:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_op_bind': ../../../../../servers/slapd/overlays/pcache.c:2912:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n", ^ ../../../../../servers/slapd/overlays/pcache.c:2912:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_op_search': ../../../../../servers/slapd/overlays/pcache.c:3023:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "query template of incoming query = %s\n", ^ ../../../../../servers/slapd/overlays/pcache.c:3023:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:3041:5: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Entering QC, querystr = %s\n", ^ ../../../../../servers/slapd/overlays/pcache.c:3041:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:3061:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n", ^ ../../../../../servers/slapd/overlays/pcache.c:3061:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:3105:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:3105:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:3120:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:3120:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:3167:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "QUERY NOT CACHEABLE\n", ^ ../../../../../servers/slapd/overlays/pcache.c:3167:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c: In function 'consistency_check': ../../../../../servers/slapd/overlays/pcache.c:3559:5: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Lock CR index = %p\n", ^ ../../../../../servers/slapd/overlays/pcache.c:3559:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:3565:6: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^ ../../../../../servers/slapd/overlays/pcache.c:3565:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:3567:6: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Unlock CR index = %p\n", ^ ../../../../../servers/slapd/overlays/pcache.c:3567:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:3581:5: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n", ^ ../../../../../servers/slapd/overlays/pcache.c:3581:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:3586:5: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "STORED QUERIES = %lu\n", ^ ../../../../../servers/slapd/overlays/pcache.c:3586:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:3589:5: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ ../../../../../servers/slapd/overlays/pcache.c:3589:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c: In function 'pc_cf_gen': ../../../../../servers/slapd/overlays/pcache.c:3951:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:3951:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:3958:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:3958:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:3963:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:3963:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:3968:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:3968:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:3974:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:3974:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:3981:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:3981:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:3986:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:3986:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:3993:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:3993:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:3998:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:3998:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4003:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4003:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4010:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4010:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4015:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ ../../../../../servers/slapd/overlays/pcache.c:4015:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4024:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4024:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4030:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4030:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4037:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4037:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4045:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4045:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4095:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4095:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4115:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4115:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4135:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4135:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4142:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4142:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4148:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4148:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4156:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4156:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4166:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4166:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4181:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4181:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4197:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4197:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4208:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4208:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4219:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4219:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4229:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Template:\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4229:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4230:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, " query template: %s\n", ^ ../../../../../servers/slapd/overlays/pcache.c:4230:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4236:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, " attributes: \n", 0, 0, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4236:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4239:5: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "\t%s\n", ^ ../../../../../servers/slapd/overlays/pcache.c:4239:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4246:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4246:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4252:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4252:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4260:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4260:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4271:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4271:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4284:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4284:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4295:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4295:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4308:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4308:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4319:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4319:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4355:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4355:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4381:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4381:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4388:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4388:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4403:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4403:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4419:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4419:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4446:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4446:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_open2': ../../../../../servers/slapd/overlays/pcache.c:4597:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "pcache_db_open(): " ^ ../../../../../servers/slapd/overlays/pcache.c:4597:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_open': ../../../../../servers/slapd/overlays/pcache.c:4706:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4706:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4710:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4710:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4715:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4715:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4721:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4721:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4722:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4722:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:4723:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 ); ^ ../../../../../servers/slapd/overlays/pcache.c:4723:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_close': ../../../../../servers/slapd/overlays/pcache.c:4843:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ ../../../../../servers/slapd/overlays/pcache.c:4843:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_initialize': ../../../../../servers/slapd/overlays/pcache.c:5698:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "pcache_initialize: " ^ ../../../../../servers/slapd/overlays/pcache.c:5698:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:5708:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/pcache.c:5708:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c:5718:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/pcache.c:5718:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/pcache.c: In function 'consistency_check': ../../../../../servers/slapd/overlays/pcache.c:3602:28: warning: 'ttl' may be used uninitialized in this function [-Wmaybe-uninitialized] } else if ( !templ->ttr && query->expiry_time > ttl ) { ^ ../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_open2': ../../../../../servers/slapd/overlays/pcache.c:801:20: warning: 'expiry_time' may be used uninitialized in this function [-Wmaybe-uninitialized] cq->expiry_time = expiry_time; ^ ../../../../../servers/slapd/overlays/pcache.c:604:10: note: 'expiry_time' was declared here time_t expiry_time; ^ /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "pcache-2.4.so.2" && ln -s "pcache-2.4.so.2.8.3" "pcache-2.4.so.2") libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache-2.4.so.2.8.3" "pcache.so") libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c -fPIC -DPIC -o .libs/refint.o ../../../../../servers/slapd/overlays/refint.c: In function 'refint_cf_gen': ../../../../../servers/slapd/overlays/refint.c:248:6: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/refint.c:248:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/refint.c: In function 'refint_search_cb': ../../../../../servers/slapd/overlays/refint.c:409:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n", ^ ../../../../../servers/slapd/overlays/refint.c:409:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/refint.c: In function 'refint_repair': ../../../../../servers/slapd/overlays/refint.c:542:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/refint.c:542:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/refint.c:550:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/refint.c:550:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/refint.c:578:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/refint.c:578:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/refint.c:679:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/refint.c:679:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/refint.c: In function 'refint_response': ../../../../../servers/slapd/overlays/refint.c:867:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/refint.c:867:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/refint.c:883:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/refint.c:883:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/refint.c:889:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/refint.c:889:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/refint.c: In function 'refint_initialize': ../../../../../servers/slapd/overlays/refint.c:959:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "refint_initialize: " ^ ../../../../../servers/slapd/overlays/refint.c:959:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "refint-2.4.so.2" && ln -s "refint-2.4.so.2.8.3" "refint-2.4.so.2") libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint-2.4.so.2.8.3" "refint.so") libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c -fPIC -DPIC -o .libs/retcode.o ../../../../../servers/slapd/overlays/retcode.c: In function 'rc_cf_gen': ../../../../../servers/slapd/overlays/retcode.c:951:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ ../../../../../servers/slapd/overlays/retcode.c:951:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/retcode.c:963:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ ../../../../../servers/slapd/overlays/retcode.c:963:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/retcode.c:972:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ ../../../../../servers/slapd/overlays/retcode.c:972:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/retcode.c:983:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ ../../../../../servers/slapd/overlays/retcode.c:983:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/retcode.c:1003:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ ../../../../../servers/slapd/overlays/retcode.c:1003:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/retcode.c:1066:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ ../../../../../servers/slapd/overlays/retcode.c:1066:8: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/retcode.c:1079:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ ../../../../../servers/slapd/overlays/retcode.c:1079:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/retcode.c:1092:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ ../../../../../servers/slapd/overlays/retcode.c:1092:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/retcode.c:1101:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ ../../../../../servers/slapd/overlays/retcode.c:1101:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/retcode.c:1114:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ ../../../../../servers/slapd/overlays/retcode.c:1114:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/retcode.c:1125:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ ../../../../../servers/slapd/overlays/retcode.c:1125:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/retcode.c:1146:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ ../../../../../servers/slapd/overlays/retcode.c:1146:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/retcode.c:1155:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ ../../../../../servers/slapd/overlays/retcode.c:1155:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/retcode.c:1167:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ ../../../../../servers/slapd/overlays/retcode.c:1167:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/retcode.c:1181:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ ../../../../../servers/slapd/overlays/retcode.c:1181:8: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/retcode.c:1208:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ ../../../../../servers/slapd/overlays/retcode.c:1208:7: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/retcode.c:1217:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ ../../../../../servers/slapd/overlays/retcode.c:1217:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/retcode.c: In function 'retcode_initialize': ../../../../../servers/slapd/overlays/retcode.c:1516:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/retcode.c:1516:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/retcode.c:1527:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/retcode.c:1527:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "retcode-2.4.so.2" && ln -s "retcode-2.4.so.2.8.3" "retcode-2.4.so.2") libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode-2.4.so.2.8.3" "retcode.so") libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c -fPIC -DPIC -o .libs/rwm.o ../../../../../servers/slapd/overlays/rwm.c: In function 'rwm_op_add': ../../../../../servers/slapd/overlays/rwm.c:268:5: warning: variable 'i' set but not used [-Wunused-but-set-variable] i; ^ ../../../../../servers/slapd/overlays/rwm.c: In function 'rwm_suffixmassage_config': ../../../../../servers/slapd/overlays/rwm.c:1663:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ../../../../../servers/slapd/overlays/rwm.c:1663:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/rwm.c:1679:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is" ^ ../../../../../servers/slapd/overlays/rwm.c:1679:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/rwm.c: In function 'rwm_db_config': ../../../../../servers/slapd/overlays/rwm.c:1811:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/rwm.c:1811:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/rwm.c:1825:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/rwm.c:1825:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/rwm.c:1843:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/rwm.c:1843:4: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o ../../../../../servers/slapd/overlays/rwmconf.c: In function 'rwm_map_config': ../../../../../servers/slapd/overlays/rwmconf.c:53:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/rwmconf.c:53:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/rwmconf.c:67:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is " ^ ../../../../../servers/slapd/overlays/rwmconf.c:67:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/rwmconf.c:101:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/rwmconf.c:101:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/rwmconf.c:110:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/rwmconf.c:110:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/rwmconf.c:191:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^ ../../../../../servers/slapd/overlays/rwmconf.c:191:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/rwmconf.c:215:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^ ../../../../../servers/slapd/overlays/rwmconf.c:215:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/rwmconf.c:226:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/rwmconf.c:226:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "rwm-2.4.so.2" && ln -s "rwm-2.4.so.2.8.3" "rwm-2.4.so.2") libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm-2.4.so.2.8.3" "rwm.so") libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c -fPIC -DPIC -o .libs/seqmod.o /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "seqmod-2.4.so.2" && ln -s "seqmod-2.4.so.2.8.3" "seqmod-2.4.so.2") libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod-2.4.so.2.8.3" "seqmod.so") libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o ../../../../../servers/slapd/overlays/sssvlv.c: In function 'select_value': ../../../../../servers/slapd/overlays/sssvlv.c:155:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n", ^ ../../../../../servers/slapd/overlays/sssvlv.c:155:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/sssvlv.c: In function 'get_ordering_rule': ../../../../../servers/slapd/overlays/sssvlv.c:966:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n", ^ ../../../../../servers/slapd/overlays/sssvlv.c:966:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/sssvlv.c:975:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/sssvlv.c:975:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/sssvlv.c: In function 'build_key': ../../../../../servers/slapd/overlays/sssvlv.c:1059:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/sssvlv.c:1059:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/sssvlv.c: In function 'sssvlv_db_init': ../../../../../servers/slapd/overlays/sssvlv.c:1290:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n", ^ ../../../../../servers/slapd/overlays/sssvlv.c:1290:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/sssvlv.c:1302:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n", ^ ../../../../../servers/slapd/overlays/sssvlv.c:1302:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/sssvlv.c: In function 'sssvlv_initialize': ../../../../../servers/slapd/overlays/sssvlv.c:1380:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 ); ^ ../../../../../servers/slapd/overlays/sssvlv.c:1380:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "sssvlv-2.4.so.2" && ln -s "sssvlv-2.4.so.2.8.3" "sssvlv-2.4.so.2") libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv-2.4.so.2.8.3" "sssvlv.so") libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c -fPIC -DPIC -o .libs/syncprov.o ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_state_ctrl': ../../../../../servers/slapd/overlays/syncprov.c:229:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/syncprov.c:229:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_done_ctrl': ../../../../../servers/slapd/overlays/syncprov.c:275:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/syncprov.c:275:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_sendinfo': ../../../../../servers/slapd/overlays/syncprov.c:332:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/syncprov.c:332:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c:342:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/syncprov.c:342:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c: In function 'findbase_cb': ../../../../../servers/slapd/overlays/syncprov.c:405:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); ^ ../../../../../servers/slapd/overlays/syncprov.c:405:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findbase': ../../../../../servers/slapd/overlays/syncprov.c:424:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findcsn': ../../../../../servers/slapd/overlays/syncprov.c:606:16: warning: variable 'srs' set but not used [-Wunused-but-set-variable] sync_control *srs = NULL; ^ ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_sendresp': ../../../../../servers/slapd/overlays/syncprov.c:839:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n", ^ ../../../../../servers/slapd/overlays/syncprov.c:839:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c:842:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n", ^ ../../../../../servers/slapd/overlays/syncprov.c:842:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_qtask': ../../../../../servers/slapd/overlays/syncprov.c:984:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_matchops': ../../../../../servers/slapd/overlays/syncprov.c:1243:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", ^ ../../../../../servers/slapd/overlays/syncprov.c:1243:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c:1250:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", ^ ../../../../../servers/slapd/overlays/syncprov.c:1250:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_add_slog': ../../../../../servers/slapd/overlays/syncprov.c:1507:4: warning: suggest parentheses around assignment used as truth value [-Wparentheses] while ( se = sl->sl_head ) { ^ ../../../../../servers/slapd/overlays/syncprov.c:1564:11: warning: unused variable 'j' [-Wunused-variable] int i, j; ^ ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_playlog': ../../../../../servers/slapd/overlays/syncprov.c:1626:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "srs csn %s\n", ^ ../../../../../servers/slapd/overlays/syncprov.c:1626:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c:1630:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 ); ^ ../../../../../servers/slapd/overlays/syncprov.c:1630:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c:1639:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 ); ^ ../../../../../servers/slapd/overlays/syncprov.c:1639:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c:1650:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 ); ^ ../../../../../servers/slapd/overlays/syncprov.c:1650:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c:1702:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ ../../../../../servers/slapd/overlays/syncprov.c:1754:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 ); ^ ../../../../../servers/slapd/overlays/syncprov.c:1754:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_search_response': ../../../../../servers/slapd/overlays/syncprov.c:2295:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 ); ^ ../../../../../servers/slapd/overlays/syncprov.c:2295:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c:2308:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../../../../servers/slapd/overlays/syncprov.c:2308:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c:2368:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 ); ^ ../../../../../servers/slapd/overlays/syncprov.c:2368:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c: In function 'sp_cf_gen': ../../../../../servers/slapd/overlays/syncprov.c:2956:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/syncprov.c:2956:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c:2963:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/syncprov.c:2963:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c:2970:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/syncprov.c:2970:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c:2977:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/syncprov.c:2977:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c:2990:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/syncprov.c:2990:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_db_open': ../../../../../servers/slapd/overlays/syncprov.c:3053:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/syncprov.c:3053:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_db_init': ../../../../../servers/slapd/overlays/syncprov.c:3203:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/syncprov.c:3203:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_initialize': ../../../../../servers/slapd/overlays/syncprov.c:3394:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/syncprov.c:3394:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findcsn.constprop.4': ../../../../../servers/slapd/overlays/syncprov.c:609:6: warning: 'maxid' may be used uninitialized in this function [-Wmaybe-uninitialized] int maxid; ^ ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_op_search': ../../../../../servers/slapd/overlays/syncprov.c:2645:9: warning: 'maxsid' may be used uninitialized in this function [-Wmaybe-uninitialized] if ( minsid < sl->sl_sids[i] ) { ^ /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "syncprov-2.4.so.2" && ln -s "syncprov-2.4.so.2.8.3" "syncprov-2.4.so.2") libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov-2.4.so.2.8.3" "syncprov.so") libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c -fPIC -DPIC -o .libs/translucent.o ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_ldadd': ../../../../../servers/slapd/overlays/translucent.c:131:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/translucent.c:131:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_cfadd': ../../../../../servers/slapd/overlays/translucent.c:157:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/translucent.c:157:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_cf_gen': ../../../../../servers/slapd/overlays/translucent.c:218:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/translucent.c:218:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c: In function 'glue_parent': ../../../../../servers/slapd/overlays/translucent.c:247:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0); ^ ../../../../../servers/slapd/overlays/translucent.c:247:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_add': ../../../../../servers/slapd/overlays/translucent.c:312:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n", ^ ../../../../../servers/slapd/overlays/translucent.c:312:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_modrdn': ../../../../../servers/slapd/overlays/translucent.c:336:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n", ^ ../../../../../servers/slapd/overlays/translucent.c:336:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_delete': ../../../../../servers/slapd/overlays/translucent.c:362:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n", ^ ../../../../../servers/slapd/overlays/translucent.c:362:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_modify': ../../../../../servers/slapd/overlays/translucent.c:404:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n", ^ ../../../../../servers/slapd/overlays/translucent.c:404:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c:447:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/translucent.c:447:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c:468:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/translucent.c:468:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c:522:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/translucent.c:522:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c:528:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/translucent.c:528:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_exop': ../../../../../servers/slapd/overlays/translucent.c:730:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n", ^ ../../../../../servers/slapd/overlays/translucent.c:730:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_search_cb': ../../../../../servers/slapd/overlays/translucent.c:794:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n", ^ ../../../../../servers/slapd/overlays/translucent.c:794:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_search': ../../../../../servers/slapd/overlays/translucent.c:1073:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n", ^ ../../../../../servers/slapd/overlays/translucent.c:1073:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_bind': ../../../../../servers/slapd/overlays/translucent.c:1181:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n", ^ ../../../../../servers/slapd/overlays/translucent.c:1181:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_connection_destroy': ../../../../../servers/slapd/overlays/translucent.c:1223:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/translucent.c:1223:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_config': ../../../../../servers/slapd/overlays/translucent.c:1248:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n", ^ ../../../../../servers/slapd/overlays/translucent.c:1248:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_init': ../../../../../servers/slapd/overlays/translucent.c:1268:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/translucent.c:1268:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c:1277:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/translucent.c:1277:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_open': ../../../../../servers/slapd/overlays/translucent.c:1297:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/translucent.c:1297:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c:1310:2: warning: too many arguments for format [-Wformat-extra-args] if(rc) Debug(LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/translucent.c:1310:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_close': ../../../../../servers/slapd/overlays/translucent.c:1329:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/translucent.c:1329:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_destroy': ../../../../../servers/slapd/overlays/translucent.c:1352:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/translucent.c:1352:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_initialize': ../../../../../servers/slapd/overlays/translucent.c:1381:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/translucent.c:1381:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_bind': ../../../../../servers/slapd/overlays/translucent.c:1203:18: warning: 'save_cb' may be used uninitialized in this function [-Wmaybe-uninitialized] op->o_callback = save_cb; ^ /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "translucent-2.4.so.2" && ln -s "translucent-2.4.so.2.8.3" "translucent-2.4.so.2") libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent-2.4.so.2.8.3" "translucent.so") libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c -fPIC -DPIC -o .libs/unique.o ../../../../../servers/slapd/overlays/unique.c: In function 'unique_new_domain_uri': ../../../../../servers/slapd/overlays/unique.c:213:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^ ../../../../../servers/slapd/overlays/unique.c:213:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c:229:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../../../servers/slapd/overlays/unique.c:229:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c:290:3: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/unique.c:290:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c: In function 'unique_new_domain': ../../../../../servers/slapd/overlays/unique.c:337:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n", ^ ../../../../../servers/slapd/overlays/unique.c:337:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c:387:3: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/unique.c:387:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c:333:6: warning: variable 'uri_err' set but not used [-Wunused-but-set-variable] int uri_err = 0; ^ ../../../../../servers/slapd/overlays/unique.c: In function 'unique_cf_base': ../../../../../servers/slapd/overlays/unique.c:438:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^ ../../../../../servers/slapd/overlays/unique.c:438:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c:446:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^ ../../../../../servers/slapd/overlays/unique.c:446:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c:455:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^ ../../../../../servers/slapd/overlays/unique.c:455:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c: In function 'unique_cf_attrs': ../../../../../servers/slapd/overlays/unique.c:551:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^ ../../../../../servers/slapd/overlays/unique.c:551:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c:562:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^ ../../../../../servers/slapd/overlays/unique.c:562:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c:624:3: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../../../servers/slapd/overlays/unique.c:624:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c: In function 'unique_cf_strict': ../../../../../servers/slapd/overlays/unique.c:672:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^ ../../../../../servers/slapd/overlays/unique.c:672:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c: In function 'unique_cf_uri': ../../../../../servers/slapd/overlays/unique.c:754:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^ ../../../../../servers/slapd/overlays/unique.c:754:4: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c: In function 'unique_db_init': ../../../../../servers/slapd/overlays/unique.c:794:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/unique.c:794:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c: In function 'unique_db_destroy': ../../../../../servers/slapd/overlays/unique.c:811:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/unique.c:811:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c: In function 'unique_open': ../../../../../servers/slapd/overlays/unique.c:832:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "unique_open: overlay initialized\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/unique.c:832:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c: In function 'unique_close': ../../../../../servers/slapd/overlays/unique.c:853:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> unique_close\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/unique.c:853:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c: In function 'count_attr_cb': ../../../../../servers/slapd/overlays/unique.c:892:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n", ^ ../../../../../servers/slapd/overlays/unique.c:892:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c: In function 'unique_search': ../../../../../servers/slapd/overlays/unique.c:1010:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0); ^ ../../../../../servers/slapd/overlays/unique.c:1010:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c:1050:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0); ^ ../../../../../servers/slapd/overlays/unique.c:1050:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c: In function 'unique_add': ../../../../../servers/slapd/overlays/unique.c:1079:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n", ^ ../../../../../servers/slapd/overlays/unique.c:1079:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c:1085:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/unique.c:1085:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c:1110:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../../../servers/slapd/overlays/unique.c:1110:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c: In function 'unique_modify': ../../../../../servers/slapd/overlays/unique.c:1207:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n", ^ ../../../../../servers/slapd/overlays/unique.c:1207:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c:1213:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/unique.c:1213:3: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c: In function 'unique_modrdn': ../../../../../servers/slapd/overlays/unique.c:1328:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n", ^ ../../../../../servers/slapd/overlays/unique.c:1328:2: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/unique.c:1334:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0); ^ ../../../../../servers/slapd/overlays/unique.c:1334:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "unique-2.4.so.2" && ln -s "unique-2.4.so.2.8.3" "unique-2.4.so.2") libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique-2.4.so.2.8.3" "unique.so") libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c -fPIC -DPIC -o .libs/valsort.o ../../../../../servers/slapd/overlays/valsort.c: In function 'valsort_response': ../../../../../servers/slapd/overlays/valsort.c:315:6: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s " ^ ../../../../../servers/slapd/overlays/valsort.c:315:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/valsort.c:322:6: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "weights misformatted " ^ ../../../../../servers/slapd/overlays/valsort.c:322:6: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/valsort.c: In function 'valsort_add': ../../../../../servers/slapd/overlays/valsort.c:409:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^ ../../../../../servers/slapd/overlays/valsort.c:409:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/valsort.c:417:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^ ../../../../../servers/slapd/overlays/valsort.c:417:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/valsort.c: In function 'valsort_modify': ../../../../../servers/slapd/overlays/valsort.c:456:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^ ../../../../../servers/slapd/overlays/valsort.c:456:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/valsort.c:464:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^ ../../../../../servers/slapd/overlays/valsort.c:464:5: warning: too many arguments for format [-Wformat-extra-args] ../../../../../servers/slapd/overlays/valsort.c: In function 'valsort_initialize': ../../../../../servers/slapd/overlays/valsort.c:562:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 ); ^ ../../../../../servers/slapd/overlays/valsort.c:562:3: warning: too many arguments for format [-Wformat-extra-args] /bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.8.3 libtool: link: (cd ".libs" && rm -f "valsort-2.4.so.2" && ln -s "valsort-2.4.so.2.8.3" "valsort-2.4.so.2") libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort-2.4.so.2.8.3" "valsort.so") libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/overlays' make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd' make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers' Entering subdirectory tests make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/tests' Making all in /«PKGBUILDDIR»/debian/build/tests Entering subdirectory progs make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/tests/progs' cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o slapd-tester.o ../../../../tests/progs/slapd-tester.c ../../../../tests/progs/slapd-tester.c: In function 'get_search_filters': ../../../../tests/progs/slapd-tester.c:965:8: warning: variable 'got_URL' set but not used [-Wunused-but-set-variable] int got_URL = 0; ^ cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o slapd-common.o ../../../../tests/progs/slapd-common.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv -pthread cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o slapd-search.o ../../../../tests/progs/slapd-search.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv -pthread cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o slapd-read.o ../../../../tests/progs/slapd-read.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv -pthread cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o slapd-addel.o ../../../../tests/progs/slapd-addel.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv -pthread cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o slapd-modrdn.o ../../../../tests/progs/slapd-modrdn.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv -pthread cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o slapd-modify.o ../../../../tests/progs/slapd-modify.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv -pthread cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o slapd-bind.o ../../../../tests/progs/slapd-bind.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv -pthread cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o slapd-mtread.o ../../../../tests/progs/slapd-mtread.c ../../../../tests/progs/slapd-mtread.c: In function 'do_conn': ../../../../tests/progs/slapd-mtread.c:578:8: warning: unused variable 'i' [-Wunused-variable] int i = 0, do_retry = maxretries; ^ ../../../../tests/progs/slapd-mtread.c: In function 'do_random2': ../../../../tests/progs/slapd-mtread.c:714:28: warning: unused variable 'e' [-Wunused-variable] LDAPMessage *res = NULL, *e = NULL; ^ /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/libldap_r.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv -pthread cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -c -o ldif-filter.o ../../../../tests/progs/ldif-filter.c /bin/bash ../../libtool --mode=link cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -o ldif-filter ldif-filter.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lgssapi -lgnutls -lgcrypt -lcrypt -lresolv libtool: link: cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldif-filter ldif-filter.o ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 /usr/lib/powerpc64le-linux-gnu/libgssapi.so -lgnutls -lgcrypt -lcrypt -lresolv -pthread make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/tests/progs' make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/tests' Entering subdirectory doc make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/doc' Making all in /«PKGBUILDDIR»/debian/build/doc Entering subdirectory man make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/doc/man' Making all in /«PKGBUILDDIR»/debian/build/doc/man Entering subdirectory man1 make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/doc/man/man1' PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/powerpc64le-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2012/04/23%' \ ../../../../../doc/man/man1/$page \ | (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \ done make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/doc/man/man1' Entering subdirectory man3 make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/doc/man/man3' PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/powerpc64le-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2012/04/23%' \ ../../../../../doc/man/man3/$page \ | (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \ done make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/doc/man/man3' Entering subdirectory man5 make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/doc/man/man5' PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/powerpc64le-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2012/04/23%' \ ../../../../../doc/man/man5/$page \ | (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \ done make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/doc/man/man5' Entering subdirectory man8 make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/doc/man/man8' PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/powerpc64le-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2012/04/23%' \ ../../../../../doc/man/man8/$page \ | (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \ done make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/doc/man/man8' make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/doc/man' make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/doc' make[2]: Leaving directory `/«PKGBUILDDIR»/debian/build' /usr/bin/make -C contrib/slapd-modules/smbk5pwd make[2]: Entering directory `/«PKGBUILDDIR»/contrib/slapd-modules/smbk5pwd' ../../../debian/build/libtool --mode=compile gcc -g -O2 -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -I/usr/include -c smbk5pwd.c libtool: compile: gcc -g -O2 -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -I/usr/include -c smbk5pwd.c -fPIC -DPIC -o .libs/smbk5pwd.o smbk5pwd.c: In function 'smbk5pwd_exop_passwd': smbk5pwd.c:465:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s smbk5pwd EXOP: " ^ smbk5pwd.c:465:4: warning: too many arguments for format [-Wformat-extra-args] smbk5pwd.c: In function 'smbk5pwd_cf_func': smbk5pwd.c:919:14: warning: variable 'db' set but not used [-Wunused-but-set-variable] BackendDB db = *c->be; ^ smbk5pwd.c: In function 'smbk5pwd_modules_init': smbk5pwd.c:987:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^ smbk5pwd.c:987:4: warning: too many arguments for format [-Wformat-extra-args] smbk5pwd.c:1011:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^ smbk5pwd.c:1011:4: warning: too many arguments for format [-Wformat-extra-args] smbk5pwd.c:1018:3: warning: implicit declaration of function 'kadm5_s_init_with_password_ctx' [-Wimplicit-function-declaration] ret = kadm5_s_init_with_password_ctx( context, ^ smbk5pwd.c:1025:4: warning: 'krb5_get_error_string' is deprecated (declared at /usr/include/krb5-protos.h:4185) [-Wdeprecated-declarations] err_str = krb5_get_error_string( context ); ^ smbk5pwd.c:1027:5: warning: 'krb5_get_err_text' is deprecated (declared at /usr/include/krb5-protos.h:4149) [-Wdeprecated-declarations] err_msg = (char *)krb5_get_err_text( context, ret ); ^ smbk5pwd.c:1028:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^ smbk5pwd.c:1028:4: warning: too many arguments for format [-Wformat-extra-args] smbk5pwd.c:1032:5: warning: 'krb5_free_error_string' is deprecated (declared at /usr/include/krb5-protos.h:3719) [-Wdeprecated-declarations] krb5_free_error_string( context, err_str ); ^ smbk5pwd.c:1048:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^ smbk5pwd.c:1048:4: warning: too many arguments for format [-Wformat-extra-args] smbk5pwd.c:1077:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^ smbk5pwd.c:1077:4: warning: too many arguments for format [-Wformat-extra-args] smbk5pwd.c:972:2: warning: variable 'dummy_ad' set but not used [-Wunused-but-set-variable] dummy_ad; ^ libtool: compile: gcc -g -O2 -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -I/usr/include -c smbk5pwd.c -fPIE -o smbk5pwd.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=link gcc -g -O2 -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo -lldap_r -llber -L../../../debian/build/libraries/libldap_r -L../../../debian/build/libraries/liblber -lkrb5 -lkadm5srv -lgcrypt libtool: link: cc -shared -fPIC -DPIC .libs/smbk5pwd.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs /«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs/libldap_r.so /«PKGBUILDDIR»/debian/build/libraries/liblber/.libs/liblber.so -L../../../debian/build/libraries/libldap_r -L../../../debian/build/libraries/liblber /usr/lib/powerpc64le-linux-gnu/libkrb5.so /usr/lib/powerpc64le-linux-gnu/libkadm5srv.so -lgcrypt -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0 libtool: link: (cd ".libs" && rm -f "smbk5pwd.so.0" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so.0") libtool: link: (cd ".libs" && rm -f "smbk5pwd.so" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so") libtool: link: ar cru .libs/smbk5pwd.a smbk5pwd.o libtool: link: ranlib .libs/smbk5pwd.a libtool: link: ( cd ".libs" && rm -f "smbk5pwd.la" && ln -s "../smbk5pwd.la" "smbk5pwd.la" ) make[2]: Leaving directory `/«PKGBUILDDIR»/contrib/slapd-modules/smbk5pwd' /usr/bin/make -C contrib/slapd-modules/nssov/ STRIP= nssov.la make[2]: Entering directory `/«PKGBUILDDIR»/contrib/slapd-modules/nssov' ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c alias.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c alias.c -fPIC -DPIC -o .libs/alias.o alias.c: In function 'write_alias': alias.c:63:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"alias entry %s does not contain %s value\n", ^ alias.c:63:4: warning: too many arguments for format [-Wformat-extra-args] alias.c:86:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^ alias.c:86:3: warning: too many arguments for format [-Wformat-extra-args] alias.c:87:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&names[i]); ^ alias.c:87:3: warning: too many arguments for format [-Wformat-extra-args] alias.c:87:3: warning: too many arguments for format [-Wformat-extra-args] alias.c:87:3: warning: too many arguments for format [-Wformat-extra-args] alias.c:87:3: warning: too many arguments for format [-Wformat-extra-args] alias.c:87:3: warning: too many arguments for format [-Wformat-extra-args] alias.c:88:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_BVARRAY(cbp->fp,members); ^ alias.c:88:3: warning: too many arguments for format [-Wformat-extra-args] alias.c:88:3: warning: too many arguments for format [-Wformat-extra-args] alias.c:88:3: warning: too many arguments for format [-Wformat-extra-args] alias.c:88:3: warning: too many arguments for format [-Wformat-extra-args] alias.c:88:3: warning: too many arguments for format [-Wformat-extra-args] alias.c:88:3: warning: too many arguments for format [-Wformat-extra-args] alias.c:88:3: warning: too many arguments for format [-Wformat-extra-args] In file included from alias.c:23:0: alias.c: In function 'nssov_alias_byname': alias.c:98:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:98:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:98:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:98:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:98:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:98:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:98:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:98:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:98:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:98:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:98:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:98:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:98:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:98:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:98:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:98:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c: In function 'nssov_alias_all': alias.c:110:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:110:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:110:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:110:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:110:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:110:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:110:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:110:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:110:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ alias.c:110:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c alias.c -o alias.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c ether.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c ether.c -fPIC -DPIC -o .libs/ether.o ether.c: In function 'write_ether': ether.c:79:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", ^ ether.c:79:4: warning: too many arguments for format [-Wformat-extra-args] ether.c:97:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", ^ ether.c:97:4: warning: too many arguments for format [-Wformat-extra-args] ether.c:114:4: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^ ether.c:114:4: warning: too many arguments for format [-Wformat-extra-args] ether.c:115:4: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&names[i]); ^ ether.c:115:4: warning: too many arguments for format [-Wformat-extra-args] ether.c:115:4: warning: too many arguments for format [-Wformat-extra-args] ether.c:115:4: warning: too many arguments for format [-Wformat-extra-args] ether.c:115:4: warning: too many arguments for format [-Wformat-extra-args] ether.c:115:4: warning: too many arguments for format [-Wformat-extra-args] ether.c:116:4: warning: too many arguments for format [-Wformat-extra-args] WRITE_ETHER(cbp->fp,ethers[j]); ^ ether.c:116:4: warning: too many arguments for format [-Wformat-extra-args] In file included from ether.c:23:0: ether.c: In function 'nssov_ether_byname': ether.c:126:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:126:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:126:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:126:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:126:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:126:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:126:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:126:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:126:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:126:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:126:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:126:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:126:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:126:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:126:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:126:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c: In function 'nssov_ether_byether': ether.c:141:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:141:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:141:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:141:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:141:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:141:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:141:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:141:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:141:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:141:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:141:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:141:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c: In function 'nssov_ether_all': ether.c:160:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:160:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:160:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:160:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:160:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:160:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:160:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:160:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:160:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ ether.c:160:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c ether.c -o ether.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c group.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c group.c -fPIC -DPIC -o .libs/group.o group.c: In function 'write_group': group.c:154:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", ^ group.c:154:4: warning: too many arguments for format [-Wformat-extra-args] group.c:172:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", ^ group.c:172:4: warning: too many arguments for format [-Wformat-extra-args] group.c:234:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"nssov: group entry %s contains invalid group name: \"%s\"\n", ^ group.c:234:4: warning: too many arguments for format [-Wformat-extra-args] group.c:251:5: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^ group.c:251:5: warning: too many arguments for format [-Wformat-extra-args] group.c:252:5: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&names[i]); ^ group.c:252:5: warning: too many arguments for format [-Wformat-extra-args] group.c:252:5: warning: too many arguments for format [-Wformat-extra-args] group.c:252:5: warning: too many arguments for format [-Wformat-extra-args] group.c:252:5: warning: too many arguments for format [-Wformat-extra-args] group.c:252:5: warning: too many arguments for format [-Wformat-extra-args] group.c:253:5: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&passwd); ^ group.c:253:5: warning: too many arguments for format [-Wformat-extra-args] group.c:253:5: warning: too many arguments for format [-Wformat-extra-args] group.c:253:5: warning: too many arguments for format [-Wformat-extra-args] group.c:253:5: warning: too many arguments for format [-Wformat-extra-args] group.c:253:5: warning: too many arguments for format [-Wformat-extra-args] group.c:254:5: warning: too many arguments for format [-Wformat-extra-args] WRITE_TYPE(cbp->fp,gid,gid_t); ^ group.c:254:5: warning: too many arguments for format [-Wformat-extra-args] group.c:256:5: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,nummembers); ^ group.c:256:5: warning: too many arguments for format [-Wformat-extra-args] group.c:261:7: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&members[k]); ^ group.c:261:7: warning: too many arguments for format [-Wformat-extra-args] group.c:261:7: warning: too many arguments for format [-Wformat-extra-args] group.c:261:7: warning: too many arguments for format [-Wformat-extra-args] group.c:261:7: warning: too many arguments for format [-Wformat-extra-args] group.c:261:7: warning: too many arguments for format [-Wformat-extra-args] In file included from group.c:23:0: group.c: In function 'nssov_group_byname': group.c:278:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:278:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:278:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:278:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:278:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:278:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:278:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:278:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:278:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:278:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:278:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:278:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:278:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:278:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:278:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:278:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:278:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:278:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c: In function 'nssov_group_bygid': group.c:300:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:300:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:300:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:300:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:300:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:300:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:300:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:300:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:300:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:300:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:300:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:300:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c: In function 'nssov_group_bymember': group.c:317:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:317:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:317:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:317:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:317:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:317:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:317:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:317:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:317:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:317:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:317:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:317:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:317:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:317:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:317:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:317:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:317:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:317:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c: In function 'nssov_group_all': group.c:337:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:337:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:337:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:337:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:337:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:337:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:337:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:337:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:337:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ group.c:337:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c group.c -o group.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c host.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c host.c -fPIC -DPIC -o .libs/host.o host.c: In function 'write_host': host.c:64:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", ^ host.c:64:3: warning: too many arguments for format [-Wformat-extra-args] host.c:87:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", ^ host.c:87:3: warning: too many arguments for format [-Wformat-extra-args] host.c:94:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^ host.c:94:2: warning: too many arguments for format [-Wformat-extra-args] host.c:95:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&name); ^ host.c:95:2: warning: too many arguments for format [-Wformat-extra-args] host.c:95:2: warning: too many arguments for format [-Wformat-extra-args] host.c:95:2: warning: too many arguments for format [-Wformat-extra-args] host.c:95:2: warning: too many arguments for format [-Wformat-extra-args] host.c:95:2: warning: too many arguments for format [-Wformat-extra-args] host.c:97:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,numname-1); ^ host.c:97:3: warning: too many arguments for format [-Wformat-extra-args] host.c:99:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,numname); ^ host.c:99:3: warning: too many arguments for format [-Wformat-extra-args] host.c:103:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&names[i]); ^ host.c:103:3: warning: too many arguments for format [-Wformat-extra-args] host.c:103:3: warning: too many arguments for format [-Wformat-extra-args] host.c:103:3: warning: too many arguments for format [-Wformat-extra-args] host.c:103:3: warning: too many arguments for format [-Wformat-extra-args] host.c:103:3: warning: too many arguments for format [-Wformat-extra-args] host.c:105:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,numaddr); ^ host.c:105:2: warning: too many arguments for format [-Wformat-extra-args] In file included from host.c:23:0: host.c: In function 'nssov_host_byname': host.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c: In function 'nssov_host_byaddr': host.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c: In function 'nssov_host_all': host.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ host.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c host.c -o host.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c netgroup.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c netgroup.c -fPIC -DPIC -o .libs/netgroup.o netgroup.c: In function 'write_string_stripspace_len': netgroup.c:56:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,0); ^ netgroup.c:56:3: warning: too many arguments for format [-Wformat-extra-args] netgroup.c:67:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,j-i); ^ netgroup.c:67:3: warning: too many arguments for format [-Wformat-extra-args] netgroup.c:71:4: warning: too many arguments for format [-Wformat-extra-args] WRITE(fp,str+i,j-i); ^ netgroup.c:71:4: warning: too many arguments for format [-Wformat-extra-args] netgroup.c: In function 'write_netgroup_triple': netgroup.c:96:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): entry does not begin with '(' (entry skipped)\n",0,0,0); ^ netgroup.c:96:3: warning: too many arguments for format [-Wformat-extra-args] netgroup.c:106:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); ^ netgroup.c:106:3: warning: too many arguments for format [-Wformat-extra-args] netgroup.c:117:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); ^ netgroup.c:117:3: warning: too many arguments for format [-Wformat-extra-args] netgroup.c:128:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ')' (entry skipped)\n",0,0,0); ^ netgroup.c:128:3: warning: too many arguments for format [-Wformat-extra-args] netgroup.c:139:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): string contains trailing data (entry skipped)\n",0,0,0); ^ netgroup.c:139:3: warning: too many arguments for format [-Wformat-extra-args] netgroup.c:143:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^ netgroup.c:143:2: warning: too many arguments for format [-Wformat-extra-args] netgroup.c:144:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,NSLCD_NETGROUP_TYPE_TRIPLE); ^ netgroup.c:144:2: warning: too many arguments for format [-Wformat-extra-args] netgroup.c: In function 'write_netgroup': netgroup.c:174:4: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^ netgroup.c:174:4: warning: too many arguments for format [-Wformat-extra-args] netgroup.c:176:4: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,NSLCD_NETGROUP_TYPE_NETGROUP); ^ netgroup.c:176:4: warning: too many arguments for format [-Wformat-extra-args] In file included from netgroup.c:23:0: netgroup.c: In function 'nssov_netgroup_byname': netgroup.c:191:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ netgroup.c:191:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ netgroup.c:191:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ netgroup.c:191:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ netgroup.c:191:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ netgroup.c:191:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ netgroup.c:191:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ netgroup.c:191:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ netgroup.c:191:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ netgroup.c:191:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ netgroup.c:191:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ netgroup.c:191:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ netgroup.c:191:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ netgroup.c:191:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ netgroup.c:191:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ netgroup.c:191:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c netgroup.c -o netgroup.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c network.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c network.c -fPIC -DPIC -o .libs/network.o network.c: In function 'write_network': network.c:64:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", ^ network.c:64:3: warning: too many arguments for format [-Wformat-extra-args] network.c:87:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", ^ network.c:87:3: warning: too many arguments for format [-Wformat-extra-args] network.c:94:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^ network.c:94:2: warning: too many arguments for format [-Wformat-extra-args] network.c:95:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&name); ^ network.c:95:2: warning: too many arguments for format [-Wformat-extra-args] network.c:95:2: warning: too many arguments for format [-Wformat-extra-args] network.c:95:2: warning: too many arguments for format [-Wformat-extra-args] network.c:95:2: warning: too many arguments for format [-Wformat-extra-args] network.c:95:2: warning: too many arguments for format [-Wformat-extra-args] network.c:97:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,numname-1); ^ network.c:97:3: warning: too many arguments for format [-Wformat-extra-args] network.c:99:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,numname); ^ network.c:99:3: warning: too many arguments for format [-Wformat-extra-args] network.c:103:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&names[i]); ^ network.c:103:3: warning: too many arguments for format [-Wformat-extra-args] network.c:103:3: warning: too many arguments for format [-Wformat-extra-args] network.c:103:3: warning: too many arguments for format [-Wformat-extra-args] network.c:103:3: warning: too many arguments for format [-Wformat-extra-args] network.c:103:3: warning: too many arguments for format [-Wformat-extra-args] network.c:105:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,numaddr); ^ network.c:105:2: warning: too many arguments for format [-Wformat-extra-args] In file included from network.c:23:0: network.c: In function 'nssov_network_byname': network.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:118:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c: In function 'nssov_network_byaddr': network.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:135:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c: In function 'nssov_network_all': network.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ network.c:154:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c network.c -o network.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nssov.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nssov.c -fPIC -DPIC -o .libs/nssov.o nssov.c: In function 'write_address': nssov.c:140:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,AF_INET); ^ nssov.c:140:3: warning: too many arguments for format [-Wformat-extra-args] In file included from nssov.h:32:0, from nssov.c:23: nssov.c:142:32: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,sizeof(struct in_addr)); ^ nss-pam-ldapd/nslcd-prot.h:94:22: note: in definition of macro 'WRITE_INT32' tmpint32=(int32_t)(i); \ ^ nssov.c:142:32: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,sizeof(struct in_addr)); ^ nss-pam-ldapd/nslcd-prot.h:94:22: note: in definition of macro 'WRITE_INT32' tmpint32=(int32_t)(i); \ ^ nssov.c:144:33: warning: too many arguments for format [-Wformat-extra-args] WRITE_TYPE(fp,ipv4addr,struct in_addr); ^ nss-pam-ldapd/nslcd-prot.h:83:32: note: in definition of macro 'WRITE' if (tio_write(fp,ptr,(size_t)size)) \ ^ nssov.c:144:3: note: in expansion of macro 'WRITE_TYPE' WRITE_TYPE(fp,ipv4addr,struct in_addr); ^ nssov.c:144:33: warning: too many arguments for format [-Wformat-extra-args] WRITE_TYPE(fp,ipv4addr,struct in_addr); ^ nss-pam-ldapd/nslcd-prot.h:83:32: note: in definition of macro 'WRITE' if (tio_write(fp,ptr,(size_t)size)) \ ^ nssov.c:144:3: note: in expansion of macro 'WRITE_TYPE' WRITE_TYPE(fp,ipv4addr,struct in_addr); ^ nssov.c:149:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,AF_INET6); ^ nssov.c:149:3: warning: too many arguments for format [-Wformat-extra-args] In file included from nssov.h:32:0, from nssov.c:23: nssov.c:151:32: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,sizeof(struct in6_addr)); ^ nss-pam-ldapd/nslcd-prot.h:94:22: note: in definition of macro 'WRITE_INT32' tmpint32=(int32_t)(i); \ ^ nssov.c:151:32: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,sizeof(struct in6_addr)); ^ nss-pam-ldapd/nslcd-prot.h:94:22: note: in definition of macro 'WRITE_INT32' tmpint32=(int32_t)(i); \ ^ nssov.c:153:33: warning: too many arguments for format [-Wformat-extra-args] WRITE_TYPE(fp,ipv6addr,struct in6_addr); ^ nss-pam-ldapd/nslcd-prot.h:83:32: note: in definition of macro 'WRITE' if (tio_write(fp,ptr,(size_t)size)) \ ^ nssov.c:153:3: note: in expansion of macro 'WRITE_TYPE' WRITE_TYPE(fp,ipv6addr,struct in6_addr); ^ nssov.c:153:33: warning: too many arguments for format [-Wformat-extra-args] WRITE_TYPE(fp,ipv6addr,struct in6_addr); ^ nss-pam-ldapd/nslcd-prot.h:83:32: note: in definition of macro 'WRITE' if (tio_write(fp,ptr,(size_t)size)) \ ^ nssov.c:153:3: note: in expansion of macro 'WRITE_TYPE' WRITE_TYPE(fp,ipv6addr,struct in6_addr); ^ nssov.c:160:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"nssov: unparseable address: %s\n",addr->bv_val,0,0); ^ nssov.c:160:3: warning: too many arguments for format [-Wformat-extra-args] nssov.c:162:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,-1); ^ nssov.c:162:3: warning: too many arguments for format [-Wformat-extra-args] nssov.c:164:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,0); ^ nssov.c:164:3: warning: too many arguments for format [-Wformat-extra-args] nssov.c: In function 'read_address': nssov.c:175:2: warning: too many arguments for format [-Wformat-extra-args] READ_INT32(fp,*af); ^ nssov.c:175:2: warning: too many arguments for format [-Wformat-extra-args] nssov.c:178:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"nssov: incorrect address family specified: %d\n",*af,0,0); ^ nssov.c:178:3: warning: too many arguments for format [-Wformat-extra-args] nssov.c:182:2: warning: too many arguments for format [-Wformat-extra-args] READ_INT32(fp,len); ^ nssov.c:182:2: warning: too many arguments for format [-Wformat-extra-args] nssov.c:185:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"nssov: address length incorrect: %d\n",len,0,0); ^ nssov.c:185:3: warning: too many arguments for format [-Wformat-extra-args] nssov.c:190:2: warning: too many arguments for format [-Wformat-extra-args] READ(fp,addr,len); ^ nssov.c:190:2: warning: too many arguments for format [-Wformat-extra-args] nssov.c: In function 'read_header': nssov.c:242:3: warning: too many arguments for format [-Wformat-extra-args] READ_TYPE(fp,tmpint32,int32_t); ^ nssov.c:242:3: warning: too many arguments for format [-Wformat-extra-args] nssov.c:245:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE,"nssov: wrong nslcd version id (%d)\n",(int)tmpint32,0,0); ^ nssov.c:245:5: warning: too many arguments for format [-Wformat-extra-args] nssov.c:249:3: warning: too many arguments for format [-Wformat-extra-args] READ(fp,action,sizeof(int32_t)); ^ nssov.c:249:3: warning: too many arguments for format [-Wformat-extra-args] nssov.c: In function 'handleconnection': nssov.c:268:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE,"nssov: connection from unknown client: %s\n",strerror(errno),0,0); ^ nssov.c:268:5: warning: too many arguments for format [-Wformat-extra-args] nssov.c:270:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE,"nssov: connection from uid=%d gid=%d\n", ^ nssov.c:270:5: warning: too many arguments for format [-Wformat-extra-args] nssov.c:289:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"nssov: cannot create stream for writing: %s",strerror(errno),0,0); ^ nssov.c:289:5: warning: too many arguments for format [-Wformat-extra-args] nssov.c:338:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"nssov: invalid request id: %d",(int)action,0,0); ^ nssov.c:338:7: warning: too many arguments for format [-Wformat-extra-args] nssov.c: In function 'acceptconn': nssov.c:371:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE,"nssov: accept() failed (ignored): %s",strerror(errno),0,0); ^ nssov.c:371:5: warning: too many arguments for format [-Wformat-extra-args] nssov.c:374:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"nssov: accept() failed: %s",strerror(errno),0,0); ^ nssov.c:374:4: warning: too many arguments for format [-Wformat-extra-args] nssov.c:380:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_GETFL) failed: %s",strerror(errno),0,0); ^ nssov.c:380:4: warning: too many arguments for format [-Wformat-extra-args] nssov.c:382:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^ nssov.c:382:5: warning: too many arguments for format [-Wformat-extra-args] nssov.c:387:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,~O_NONBLOCK) failed: %s",strerror(errno),0,0); ^ nssov.c:387:4: warning: too many arguments for format [-Wformat-extra-args] nssov.c:389:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^ nssov.c:389:5: warning: too many arguments for format [-Wformat-extra-args] nssov.c: In function 'nss_cf_gen': nssov.c:672:6: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); ^ nssov.c:672:6: warning: too many arguments for format [-Wformat-extra-args] nssov.c:683:6: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); ^ nssov.c:683:6: warning: too many arguments for format [-Wformat-extra-args] nssov.c: In function 'nssov_db_open': nssov.c:775:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"nssov: invalid attr \"%s\": %s\n", ^ nssov.c:775:5: warning: too many arguments for format [-Wformat-extra-args] nssov.c:790:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"nssov: host attr unknown: %s\n", ^ nssov.c:790:4: warning: too many arguments for format [-Wformat-extra-args] nssov.c:801:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"nssov: authorizedService attr unknown: %s\n", ^ nssov.c:801:4: warning: too many arguments for format [-Wformat-extra-args] nssov.c:809:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE,"nssov: mkdir(%s) failed (ignored): %s\n", ^ nssov.c:809:4: warning: too many arguments for format [-Wformat-extra-args] nssov.c:812:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE,"nssov: created %s\n",NSLCD_PATH,0,0); ^ nssov.c:812:4: warning: too many arguments for format [-Wformat-extra-args] nssov.c:818:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"nssov: cannot create socket: %s\n",strerror(errno),0,0); ^ nssov.c:818:4: warning: too many arguments for format [-Wformat-extra-args] nssov.c:824:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE,"nssov: unlink() of "NSLCD_SOCKET" failed (ignored): %s\n", ^ nssov.c:824:4: warning: too many arguments for format [-Wformat-extra-args] nssov.c:835:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"nssov: bind() to "NSLCD_SOCKET" failed: %s", ^ nssov.c:835:4: warning: too many arguments for format [-Wformat-extra-args] nssov.c:838:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^ nssov.c:838:5: warning: too many arguments for format [-Wformat-extra-args] nssov.c:844:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,O_NONBLOCK) failed: %s",strerror(errno),0,0); ^ nssov.c:844:4: warning: too many arguments for format [-Wformat-extra-args] nssov.c:846:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^ nssov.c:846:5: warning: too many arguments for format [-Wformat-extra-args] nssov.c:856:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"nssov: chmod(0666) failed: %s",strerror(errno),0,0); ^ nssov.c:856:4: warning: too many arguments for format [-Wformat-extra-args] nssov.c:858:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^ nssov.c:858:5: warning: too many arguments for format [-Wformat-extra-args] nssov.c:864:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"nssov: listen() failed: %s",strerror(errno),0,0); ^ nssov.c:864:4: warning: too many arguments for format [-Wformat-extra-args] nssov.c:866:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); ^ nssov.c:866:5: warning: too many arguments for format [-Wformat-extra-args] nssov.c: In function 'nssov_db_close': nssov.c:889:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"problem closing server socket (ignored): %s",strerror(errno),0,0); ^ nssov.c:889:5: warning: too many arguments for format [-Wformat-extra-args] nssov.c:895:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE,"unlink() of "NSLCD_SOCKET" failed (ignored): %s", ^ nssov.c:895:4: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nssov.c -o nssov.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c passwd.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c passwd.c -fPIC -DPIC -o .libs/passwd.o passwd.c: In function 'write_passwd': passwd.c:228:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^ passwd.c:228:4: warning: too many arguments for format [-Wformat-extra-args] passwd.c:269:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^ passwd.c:269:4: warning: too many arguments for format [-Wformat-extra-args] passwd.c:285:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^ passwd.c:285:3: warning: too many arguments for format [-Wformat-extra-args] passwd.c:291:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", ^ passwd.c:291:3: warning: too many arguments for format [-Wformat-extra-args] passwd.c:297:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"passwd entry %s contains non-numeric %s value\n", ^ passwd.c:297:3: warning: too many arguments for format [-Wformat-extra-args] passwd.c:325:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", ^ passwd.c:325:3: warning: too many arguments for format [-Wformat-extra-args] passwd.c:333:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", ^ passwd.c:333:4: warning: too many arguments for format [-Wformat-extra-args] passwd.c:350:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", ^ passwd.c:350:4: warning: too many arguments for format [-Wformat-extra-args] passwd.c:362:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"nssov: passwd entry %s contains invalid user name: \"%s\"\n", ^ passwd.c:362:4: warning: too many arguments for format [-Wformat-extra-args] passwd.c:378:5: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^ passwd.c:378:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:379:5: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&names[i]); ^ passwd.c:379:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:379:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:379:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:379:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:379:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:380:5: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&passwd); ^ passwd.c:380:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:380:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:380:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:380:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:380:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:381:5: warning: too many arguments for format [-Wformat-extra-args] WRITE_TYPE(cbp->fp,uid,uid_t); ^ passwd.c:381:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:382:5: warning: too many arguments for format [-Wformat-extra-args] WRITE_TYPE(cbp->fp,gid,gid_t); ^ passwd.c:382:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:383:5: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&gecos); ^ passwd.c:383:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:383:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:383:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:383:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:383:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:384:5: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&homedir); ^ passwd.c:384:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:384:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:384:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:384:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:384:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:385:5: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&shell); ^ passwd.c:385:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:385:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:385:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:385:5: warning: too many arguments for format [-Wformat-extra-args] passwd.c:385:5: warning: too many arguments for format [-Wformat-extra-args] In file included from passwd.c:23:0: passwd.c: In function 'nssov_passwd_byname': passwd.c:397:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:397:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:397:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:397:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:397:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:397:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:397:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:397:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:397:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:397:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:397:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:397:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:397:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:397:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:397:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:397:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:397:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:397:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c: In function 'nssov_passwd_byuid': passwd.c:416:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:416:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:416:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:416:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:416:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:416:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:416:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:416:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:416:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:416:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:416:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:416:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c: In function 'nssov_passwd_all': passwd.c:429:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:429:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:429:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:429:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:429:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:429:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:429:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:429:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:429:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ passwd.c:429:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c passwd.c -o passwd.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c protocol.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c protocol.c -fPIC -DPIC -o .libs/protocol.o protocol.c: In function 'write_protocol': protocol.c:65:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", ^ protocol.c:65:3: warning: too many arguments for format [-Wformat-extra-args] protocol.c:88:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", ^ protocol.c:88:3: warning: too many arguments for format [-Wformat-extra-args] protocol.c:92:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"protocol entry %s contains multiple %s values\n", ^ protocol.c:92:3: warning: too many arguments for format [-Wformat-extra-args] protocol.c:98:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"protocol entry %s contains non-numeric %s value\n", ^ protocol.c:98:3: warning: too many arguments for format [-Wformat-extra-args] protocol.c:103:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^ protocol.c:103:2: warning: too many arguments for format [-Wformat-extra-args] protocol.c:104:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&name); ^ protocol.c:104:2: warning: too many arguments for format [-Wformat-extra-args] protocol.c:104:2: warning: too many arguments for format [-Wformat-extra-args] protocol.c:104:2: warning: too many arguments for format [-Wformat-extra-args] protocol.c:104:2: warning: too many arguments for format [-Wformat-extra-args] protocol.c:104:2: warning: too many arguments for format [-Wformat-extra-args] protocol.c:106:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,numname-1); ^ protocol.c:106:3: warning: too many arguments for format [-Wformat-extra-args] protocol.c:108:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,numname); ^ protocol.c:108:3: warning: too many arguments for format [-Wformat-extra-args] protocol.c:112:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&names[i]); ^ protocol.c:112:3: warning: too many arguments for format [-Wformat-extra-args] protocol.c:112:3: warning: too many arguments for format [-Wformat-extra-args] protocol.c:112:3: warning: too many arguments for format [-Wformat-extra-args] protocol.c:112:3: warning: too many arguments for format [-Wformat-extra-args] protocol.c:112:3: warning: too many arguments for format [-Wformat-extra-args] protocol.c:114:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,proto); ^ protocol.c:114:2: warning: too many arguments for format [-Wformat-extra-args] In file included from protocol.c:24:0: protocol.c: In function 'nssov_protocol_byname': protocol.c:123:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:123:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:123:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:123:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:123:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:123:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:123:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:123:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:123:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:123:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:123:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:123:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:123:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:123:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:123:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:123:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c: In function 'nssov_protocol_bynumber': protocol.c:138:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:138:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:138:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:138:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:138:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:138:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:138:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:138:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:138:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:138:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:138:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:138:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c: In function 'nssov_protocol_all': protocol.c:151:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:151:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:151:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:151:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:151:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:151:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:151:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:151:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:151:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ protocol.c:151:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c protocol.c -o protocol.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c rpc.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c rpc.c -fPIC -DPIC -o .libs/rpc.o rpc.c: In function 'write_rpc': rpc.c:67:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", ^ rpc.c:67:3: warning: too many arguments for format [-Wformat-extra-args] rpc.c:90:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", ^ rpc.c:90:3: warning: too many arguments for format [-Wformat-extra-args] rpc.c:94:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"rpc entry %s contains multiple %s values\n", ^ rpc.c:94:3: warning: too many arguments for format [-Wformat-extra-args] rpc.c:100:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"rpc entry %s contains non-numeric %s value\n", ^ rpc.c:100:3: warning: too many arguments for format [-Wformat-extra-args] rpc.c:105:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^ rpc.c:105:2: warning: too many arguments for format [-Wformat-extra-args] rpc.c:106:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&name); ^ rpc.c:106:2: warning: too many arguments for format [-Wformat-extra-args] rpc.c:106:2: warning: too many arguments for format [-Wformat-extra-args] rpc.c:106:2: warning: too many arguments for format [-Wformat-extra-args] rpc.c:106:2: warning: too many arguments for format [-Wformat-extra-args] rpc.c:106:2: warning: too many arguments for format [-Wformat-extra-args] rpc.c:108:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,numname-1); ^ rpc.c:108:3: warning: too many arguments for format [-Wformat-extra-args] rpc.c:110:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,numname); ^ rpc.c:110:3: warning: too many arguments for format [-Wformat-extra-args] rpc.c:114:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&names[i]); ^ rpc.c:114:3: warning: too many arguments for format [-Wformat-extra-args] rpc.c:114:3: warning: too many arguments for format [-Wformat-extra-args] rpc.c:114:3: warning: too many arguments for format [-Wformat-extra-args] rpc.c:114:3: warning: too many arguments for format [-Wformat-extra-args] rpc.c:114:3: warning: too many arguments for format [-Wformat-extra-args] rpc.c:116:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,number); ^ rpc.c:116:2: warning: too many arguments for format [-Wformat-extra-args] In file included from rpc.c:23:0: rpc.c: In function 'nssov_rpc_byname': rpc.c:125:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:125:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:125:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:125:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:125:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:125:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:125:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:125:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:125:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:125:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:125:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:125:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:125:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:125:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:125:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:125:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c: In function 'nssov_rpc_bynumber': rpc.c:140:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:140:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:140:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:140:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:140:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:140:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:140:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:140:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:140:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:140:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:140:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:140:12: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c: In function 'nssov_rpc_all': rpc.c:153:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:153:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:153:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:153:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:153:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:153:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:153:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:153:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:153:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ rpc.c:153:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c rpc.c -o rpc.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c service.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c service.c -fPIC -DPIC -o .libs/service.o service.c: In function 'write_service': service.c:129:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", ^ service.c:129:3: warning: too many arguments for format [-Wformat-extra-args] service.c:152:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", ^ service.c:152:3: warning: too many arguments for format [-Wformat-extra-args] service.c:156:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"service entry %s contains multiple %s values\n", ^ service.c:156:3: warning: too many arguments for format [-Wformat-extra-args] service.c:162:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"service entry %s contains non-numeric %s value\n", ^ service.c:162:3: warning: too many arguments for format [-Wformat-extra-args] service.c:172:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", ^ service.c:172:4: warning: too many arguments for format [-Wformat-extra-args] service.c:190:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^ service.c:190:3: warning: too many arguments for format [-Wformat-extra-args] service.c:191:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&name); ^ service.c:191:3: warning: too many arguments for format [-Wformat-extra-args] service.c:191:3: warning: too many arguments for format [-Wformat-extra-args] service.c:191:3: warning: too many arguments for format [-Wformat-extra-args] service.c:191:3: warning: too many arguments for format [-Wformat-extra-args] service.c:191:3: warning: too many arguments for format [-Wformat-extra-args] service.c:193:4: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,numname-1); ^ service.c:193:4: warning: too many arguments for format [-Wformat-extra-args] service.c:195:4: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,numname); ^ service.c:195:4: warning: too many arguments for format [-Wformat-extra-args] service.c:199:4: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&names[j]); ^ service.c:199:4: warning: too many arguments for format [-Wformat-extra-args] service.c:199:4: warning: too many arguments for format [-Wformat-extra-args] service.c:199:4: warning: too many arguments for format [-Wformat-extra-args] service.c:199:4: warning: too many arguments for format [-Wformat-extra-args] service.c:199:4: warning: too many arguments for format [-Wformat-extra-args] service.c:201:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,port); ^ service.c:201:3: warning: too many arguments for format [-Wformat-extra-args] service.c:202:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&protos[i]); ^ service.c:202:3: warning: too many arguments for format [-Wformat-extra-args] service.c:202:3: warning: too many arguments for format [-Wformat-extra-args] service.c:202:3: warning: too many arguments for format [-Wformat-extra-args] service.c:202:3: warning: too many arguments for format [-Wformat-extra-args] service.c:202:3: warning: too many arguments for format [-Wformat-extra-args] In file included from service.c:23:0: service.c: In function 'nssov_service_byname': service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:212:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c: In function 'nssov_service_bynumber': service.c:229:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:229:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:229:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:229:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:229:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:229:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:229:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:229:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:229:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:229:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:229:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:229:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:229:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:229:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:229:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:229:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:229:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:229:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c: In function 'nssov_service_all': service.c:244:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:244:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:244:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:244:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:244:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:244:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:244:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:244:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:244:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ service.c:244:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c service.c -o service.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c shadow.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c shadow.c -fPIC -DPIC -o .libs/shadow.o shadow.c: In function 'to_date': shadow.c:96:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", ^ shadow.c:96:4: warning: too many arguments for format [-Wformat-extra-args] shadow.c:107:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", ^ shadow.c:107:3: warning: too many arguments for format [-Wformat-extra-args] shadow.c: In function 'write_shadow': shadow.c:178:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"shadow entry %s does not contain %s value\n", ^ shadow.c:178:4: warning: too many arguments for format [-Wformat-extra-args] shadow.c:197:2: warning: too many arguments for format [-Wformat-extra-args] GET_OPTIONAL_DATE(lastchangedate,CHG_KEY); ^ shadow.c:197:2: warning: too many arguments for format [-Wformat-extra-args] shadow.c:199:2: warning: too many arguments for format [-Wformat-extra-args] GET_OPTIONAL_LONG(mindays,MIN_KEY); ^ shadow.c:199:2: warning: too many arguments for format [-Wformat-extra-args] shadow.c:199:2: warning: too many arguments for format [-Wformat-extra-args] shadow.c:199:2: warning: too many arguments for format [-Wformat-extra-args] shadow.c:201:2: warning: too many arguments for format [-Wformat-extra-args] GET_OPTIONAL_LONG(maxdays,MAX_KEY); ^ shadow.c:201:2: warning: too many arguments for format [-Wformat-extra-args] shadow.c:201:2: warning: too many arguments for format [-Wformat-extra-args] shadow.c:201:2: warning: too many arguments for format [-Wformat-extra-args] shadow.c:203:2: warning: too many arguments for format [-Wformat-extra-args] GET_OPTIONAL_LONG(warndays,WRN_KEY); ^ shadow.c:203:2: warning: too many arguments for format [-Wformat-extra-args] shadow.c:203:2: warning: too many arguments for format [-Wformat-extra-args] shadow.c:203:2: warning: too many arguments for format [-Wformat-extra-args] shadow.c:205:2: warning: too many arguments for format [-Wformat-extra-args] GET_OPTIONAL_LONG(inactdays,INA_KEY); ^ shadow.c:205:2: warning: too many arguments for format [-Wformat-extra-args] shadow.c:205:2: warning: too many arguments for format [-Wformat-extra-args] shadow.c:205:2: warning: too many arguments for format [-Wformat-extra-args] shadow.c:207:2: warning: too many arguments for format [-Wformat-extra-args] GET_OPTIONAL_LONG(expiredate,EXP_KEY); ^ shadow.c:207:2: warning: too many arguments for format [-Wformat-extra-args] shadow.c:207:2: warning: too many arguments for format [-Wformat-extra-args] shadow.c:207:2: warning: too many arguments for format [-Wformat-extra-args] shadow.c:209:2: warning: too many arguments for format [-Wformat-extra-args] GET_OPTIONAL_LONG(flag,FLG_KEY); ^ shadow.c:209:2: warning: too many arguments for format [-Wformat-extra-args] shadow.c:209:2: warning: too many arguments for format [-Wformat-extra-args] shadow.c:209:2: warning: too many arguments for format [-Wformat-extra-args] shadow.c:220:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); ^ shadow.c:220:3: warning: too many arguments for format [-Wformat-extra-args] shadow.c:221:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&names[i]); ^ shadow.c:221:3: warning: too many arguments for format [-Wformat-extra-args] shadow.c:221:3: warning: too many arguments for format [-Wformat-extra-args] shadow.c:221:3: warning: too many arguments for format [-Wformat-extra-args] shadow.c:221:3: warning: too many arguments for format [-Wformat-extra-args] shadow.c:221:3: warning: too many arguments for format [-Wformat-extra-args] shadow.c:222:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(cbp->fp,&passwd); ^ shadow.c:222:3: warning: too many arguments for format [-Wformat-extra-args] shadow.c:222:3: warning: too many arguments for format [-Wformat-extra-args] shadow.c:222:3: warning: too many arguments for format [-Wformat-extra-args] shadow.c:222:3: warning: too many arguments for format [-Wformat-extra-args] shadow.c:222:3: warning: too many arguments for format [-Wformat-extra-args] shadow.c:223:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,lastchangedate); ^ shadow.c:223:3: warning: too many arguments for format [-Wformat-extra-args] shadow.c:224:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,mindays); ^ shadow.c:224:3: warning: too many arguments for format [-Wformat-extra-args] shadow.c:225:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,maxdays); ^ shadow.c:225:3: warning: too many arguments for format [-Wformat-extra-args] shadow.c:226:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,warndays); ^ shadow.c:226:3: warning: too many arguments for format [-Wformat-extra-args] shadow.c:227:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,inactdays); ^ shadow.c:227:3: warning: too many arguments for format [-Wformat-extra-args] shadow.c:228:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,expiredate); ^ shadow.c:228:3: warning: too many arguments for format [-Wformat-extra-args] shadow.c:229:3: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(cbp->fp,flag); ^ shadow.c:229:3: warning: too many arguments for format [-Wformat-extra-args] In file included from shadow.c:23:0: shadow.c: In function 'nssov_shadow_byname': shadow.c:239:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:239:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:239:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:239:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:239:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:239:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:239:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:239:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:239:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:239:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:239:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:239:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:239:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:239:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:239:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:239:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter = {sizeof(fbuf)}; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c: In function 'nssov_shadow_all': shadow.c:251:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:251:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:251:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:251:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:251:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:251:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:251:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:251:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:251:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ shadow.c:251:9: warning: too many arguments for format [-Wformat-extra-args] struct berval filter; ^ nssov.h:299:5: note: in definition of macro 'NSSOV_HANDLE' readfn; \ ^ libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c shadow.c -o shadow.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c pam.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c pam.c -fPIC -DPIC -o .libs/pam.o pam.c: In function 'pam_uid2dn': pam.c:111:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY,"nssov_pam_uid2dn(%s): invalid user name\n", ^ pam.c:111:3: warning: too many arguments for format [-Wformat-extra-args] pam.c: In function 'pam_authc': pam.c:217:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,uidc); ^ pam.c:217:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:217:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:217:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:217:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:217:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:220:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,dnc); ^ pam.c:220:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:220:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:220:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:220:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:220:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:223:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,svcc); ^ pam.c:223:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:223:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:223:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:223:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:223:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:226:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,pwdc); ^ pam.c:226:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:226:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:226:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:226:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:226:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:230:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(%s)\n",pi.uid.bv_val,0,0); ^ pam.c:230:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:235:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,NSLCD_VERSION); ^ pam.c:235:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:236:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,NSLCD_ACTION_PAM_AUTHC); ^ pam.c:236:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:237:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^ pam.c:237:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:238:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(fp,&pi.uid); ^ pam.c:238:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:238:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:238:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:238:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:238:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:239:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(fp,&pi.dn); ^ pam.c:239:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:239:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:239:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:239:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:239:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:240:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,rc); ^ pam.c:240:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:241:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,pi.authz); /* authz */ ^ pam.c:241:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:242:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(fp,&pi.msg); /* authzmsg */ ^ pam.c:242:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:242:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:242:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:242:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:242:2: warning: too many arguments for format [-Wformat-extra-args] pam.c: In function 'pam_authz': pam.c:278:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,uidc); ^ pam.c:278:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:278:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:278:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:278:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:278:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:281:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,dnc); ^ pam.c:281:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:281:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:281:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:281:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:281:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:284:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,svcc); ^ pam.c:284:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:284:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:284:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:284:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:284:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:287:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,ruserc); ^ pam.c:287:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:287:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:287:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:287:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:287:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:290:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,rhostc); ^ pam.c:290:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:290:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:290:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:290:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:290:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:293:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,ttyc); ^ pam.c:293:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:293:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:293:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:293:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:293:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:297:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(%s)\n",dn.bv_val,0,0); ^ pam.c:297:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:470:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,NSLCD_VERSION); ^ pam.c:470:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:471:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,NSLCD_ACTION_PAM_AUTHZ); ^ pam.c:471:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:472:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^ pam.c:472:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:473:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(fp,&uid); ^ pam.c:473:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:473:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:473:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:473:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:473:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:474:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(fp,&dn); ^ pam.c:474:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:474:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:474:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:474:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:474:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:475:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,rc); ^ pam.c:475:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:476:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(fp,&authzmsg); ^ pam.c:476:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:476:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:476:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:476:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:476:2: warning: too many arguments for format [-Wformat-extra-args] pam.c: In function 'pam_sess': pam.c:500:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,uidc); ^ pam.c:500:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:500:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:500:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:500:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:500:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:503:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,dnc); ^ pam.c:503:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:503:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:503:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:503:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:503:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:506:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,svcc); ^ pam.c:506:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:506:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:506:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:506:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:506:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:509:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,ttyc); ^ pam.c:509:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:509:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:509:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:509:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:509:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:512:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,rhostc); ^ pam.c:512:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:512:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:512:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:512:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:512:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:515:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,ruserc); ^ pam.c:515:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:515:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:515:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:515:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:515:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:518:2: warning: too many arguments for format [-Wformat-extra-args] READ_INT32(fp,stamp); ^ pam.c:518:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:520:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE,"nssov_pam_sess_%c(%s)\n", ^ pam.c:520:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:577:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,NSLCD_VERSION); ^ pam.c:577:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:578:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,action); ^ pam.c:578:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:579:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^ pam.c:579:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:580:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,op->o_time); ^ pam.c:580:2: warning: too many arguments for format [-Wformat-extra-args] pam.c: In function 'pam_pwmod': pam.c:606:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,uidc); ^ pam.c:606:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:606:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:606:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:606:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:606:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:609:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,dnc); ^ pam.c:609:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:609:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:609:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:609:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:609:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:612:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,svcc); ^ pam.c:612:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:612:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:612:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:612:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:612:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:615:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,opwc); ^ pam.c:615:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:615:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:615:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:615:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:615:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:618:2: warning: too many arguments for format [-Wformat-extra-args] READ_STRING(fp,npwc); ^ pam.c:618:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:618:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:618:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:618:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:618:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:622:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(%s), %s\n", ^ pam.c:622:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:666:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,NSLCD_VERSION); ^ pam.c:666:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:667:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,NSLCD_ACTION_PAM_PWMOD); ^ pam.c:667:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:668:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,NSLCD_RESULT_BEGIN); ^ pam.c:668:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:669:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(fp,&pi.uid); ^ pam.c:669:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:669:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:669:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:669:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:669:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:670:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(fp,&pi.dn); ^ pam.c:670:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:670:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:670:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:670:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:670:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:671:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_INT32(fp,rc); ^ pam.c:671:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:672:2: warning: too many arguments for format [-Wformat-extra-args] WRITE_BERVAL(fp,&pi.msg); ^ pam.c:672:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:672:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:672:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:672:2: warning: too many arguments for format [-Wformat-extra-args] pam.c:672:2: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c pam.c -o pam.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=compile gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nss-pam-ldapd/tio.c libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nss-pam-ldapd/tio.c -fPIC -DPIC -o .libs/tio.o libtool: compile: gcc -g -O2 -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nss-pam-ldapd/tio.c -o tio.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=link gcc -g -O2 -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o nssov.la alias.lo ether.lo group.lo host.lo netgroup.lo network.lo nssov.lo passwd.lo protocol.lo rpc.lo service.lo shadow.lo pam.lo tio.lo -lldap_r -llber -L../../../debian/build/libraries/libldap_r -L../../../debian/build/libraries/liblber libtool: link: cc -shared -fPIC -DPIC .libs/alias.o .libs/ether.o .libs/group.o .libs/host.o .libs/netgroup.o .libs/network.o .libs/nssov.o .libs/passwd.o .libs/protocol.o .libs/rpc.o .libs/service.o .libs/shadow.o .libs/pam.o .libs/tio.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs /«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs/libldap_r.so /«PKGBUILDDIR»/debian/build/libraries/liblber/.libs/liblber.so -L../../../debian/build/libraries/libldap_r -L../../../debian/build/libraries/liblber -O2 -pthread -Wl,-soname -Wl,nssov.so.0 -o .libs/nssov.so.0.0.0 libtool: link: (cd ".libs" && rm -f "nssov.so.0" && ln -s "nssov.so.0.0.0" "nssov.so.0") libtool: link: (cd ".libs" && rm -f "nssov.so" && ln -s "nssov.so.0.0.0" "nssov.so") libtool: link: ar cru .libs/nssov.a alias.o ether.o group.o host.o netgroup.o network.o nssov.o passwd.o protocol.o rpc.o service.o shadow.o pam.o tio.o libtool: link: ranlib .libs/nssov.a libtool: link: ( cd ".libs" && rm -f "nssov.la" && ln -s "../nssov.la" "nssov.la" ) make[2]: Leaving directory `/«PKGBUILDDIR»/contrib/slapd-modules/nssov' /usr/bin/make -C contrib/slapd-modules/autogroup make[2]: Entering directory `/«PKGBUILDDIR»/contrib/slapd-modules/autogroup' ../../../debian/build/libtool --mode=compile cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -D_FORTIFY_SOURCE=2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Wall -c autogroup.c libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -D_FORTIFY_SOURCE=2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Wall -c autogroup.c -fPIC -DPIC -o .libs/autogroup.o autogroup.c: In function 'autogroup_add_member_to_group': autogroup.c:117:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_to_group adding <%s> to <%s>\n", ^ autogroup.c:117:2: warning: too many arguments for format [-Wformat-extra-args] autogroup.c: In function 'autogroup_add_member_values_to_group': autogroup.c:169:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_values_to_group adding <%s> to <%s>\n", ^ autogroup.c:169:2: warning: too many arguments for format [-Wformat-extra-args] autogroup.c: In function 'autogroup_delete_member_from_group': autogroup.c:219:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing all members from <%s>\n", ^ autogroup.c:219:3: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:226:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing <%s> from <%s>\n", ^ autogroup.c:226:3: warning: too many arguments for format [-Wformat-extra-args] autogroup.c: In function 'autogroup_delete_member_values_from_group': autogroup.c:281:9: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_values_from_group removing <%s> from <%s>\n", ^ autogroup.c:281:9: warning: too many arguments for format [-Wformat-extra-args] autogroup.c: In function 'autogroup_member_search_cb': autogroup.c:336:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_cb <%s>\n", ^ autogroup.c:336:3: warning: too many arguments for format [-Wformat-extra-args] autogroup.c: In function 'autogroup_member_search_modify_cb': autogroup.c:392:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_modify_cb <%s>\n", ^ autogroup.c:392:3: warning: too many arguments for format [-Wformat-extra-args] autogroup.c: In function 'autogroup_add_members_from_filter': autogroup.c:464:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_members_from_filter <%s>\n", ^ autogroup.c:464:2: warning: too many arguments for format [-Wformat-extra-args] autogroup.c: In function 'autogroup_add_group': autogroup.c:552:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot get entry for <%s>\n", ndn->bv_val, 0, 0); ^ autogroup.c:552:4: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:559:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_group <%s>\n", ^ autogroup.c:559:2: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:566:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group already exists: <%s>\n", e->e_name.bv_val,0,0); ^ autogroup.c:566:5: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:592:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group has no memberURL\n", 0,0,0); ^ autogroup.c:592:3: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:599:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot parse url <%s>\n", bv->bv_val,0,0); ^ autogroup.c:599:5: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:615:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot normalize DN <%s>\n", dn.bv_val,0,0); ^ autogroup.c:615:5: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:633:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "autogroup_add_group: too many attributes specified in url <%s>\n", ^ autogroup.c:633:6: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:644:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "autogroup_add_group: unable to find AttributeDescription \"%s\".\n", ^ autogroup.c:644:6: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:670:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: added memberURL DN <%s> with filter <%s>\n", ^ autogroup.c:670:4: warning: too many arguments for format [-Wformat-extra-args] autogroup.c: In function 'autogroup_group_add_cb': autogroup.c:703:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> autogroup_group_add_cb <%s>\n", ^ autogroup.c:703:3: warning: too many arguments for format [-Wformat-extra-args] autogroup.c: In function 'autogroup_add_entry': autogroup.c:727:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==> autogroup_add_entry <%s>\n", ^ autogroup.c:727:2: warning: too many arguments for format [-Wformat-extra-args] autogroup.c: In function 'autogroup_delete_group': autogroup.c:794:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_group <%s>\n", ^ autogroup.c:794:2: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:834:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_delete_group: group <%s> not found, should not happen\n", age->age_dn.bv_val, 0, 0); ^ autogroup.c:834:2: warning: too many arguments for format [-Wformat-extra-args] autogroup.c: In function 'autogroup_delete_entry': autogroup.c:850:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); ^ autogroup.c:850:2: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:856:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_delete_entry: cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^ autogroup.c:856:3: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:845:27: warning: variable 'age_prev' set but not used [-Wunused-but-set-variable] autogroup_entry_t *age, *age_prev, *age_next; ^ autogroup.c: In function 'autogroup_response': autogroup.c:962:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODRDN from <%s>\n", op->o_req_dn.bv_val, 0, 0); ^ autogroup.c:962:4: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:980:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", new_dn.bv_val, 0, 0); ^ autogroup.c:980:4: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:986:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get entry for <%s>\n", new_dn.bv_val, 0, 0); ^ autogroup.c:986:5: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:995:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN entry <%s> has no objectClass\n", new_dn.bv_val, 0, 0); ^ autogroup.c:995:5: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1016:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN updating group's DN to <%s>\n", new_dn.bv_val, 0, 0); ^ autogroup.c:1016:8: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1065:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get group entry <%s>\n", age->age_dn.bv_val, 0, 0); ^ autogroup.c:1065:7: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1160:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODIFY <%s>\n", op->o_req_dn.bv_val, 0, 0); ^ autogroup.c:1160:4: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1166:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^ autogroup.c:1166:5: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1175:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); ^ autogroup.c:1175:5: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1205:10: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY changing memberURL for group <%s>\n", ^ autogroup.c:1205:10: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1259:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", ^ autogroup.c:1259:6: warning: too many arguments for format [-Wformat-extra-args] autogroup.c: In function 'autogroup_modify_entry': autogroup.c:1363:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==> autogroup_modify_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); ^ autogroup.c:1363:2: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1368:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^ autogroup.c:1368:3: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1400:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); ^ autogroup.c:1400:3: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1427:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry attempted to modify group's <%s> member attribute\n", op->o_req_dn.bv_val, 0, 0); ^ autogroup.c:1427:8: warning: too many arguments for format [-Wformat-extra-args] autogroup.c: In function 'autogroup_modrdn_entry': autogroup.c:1462:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==> autogroup_modrdn_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); ^ autogroup.c:1462:2: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1467:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "autogroup_modrdn_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); ^ autogroup.c:1467:3: warning: too many arguments for format [-Wformat-extra-args] autogroup.c: In function 'autogroup_build_def_filter': autogroup.c:1501:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==> autogroup_build_def_filter\n", 0, 0, 0); ^ autogroup.c:1501:2: warning: too many arguments for format [-Wformat-extra-args] autogroup.c: In function 'ag_cfgen': autogroup.c:1574:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==> autogroup_cfgen\n", 0, 0, 0); ^ autogroup.c:1574:2: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1734:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ autogroup.c:1734:4: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1746:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ autogroup.c:1746:4: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1756:5: warning: too many arguments for format [-Wformat-extra-args] c->argv[ 2 ] ); ^ autogroup.c:1756:5: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1757:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ autogroup.c:1757:4: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1768:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ autogroup.c:1768:4: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1782:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ autogroup.c:1782:5: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1799:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ autogroup.c:1799:6: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1833:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ autogroup.c:1833:4: warning: too many arguments for format [-Wformat-extra-args] autogroup.c:1845:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ autogroup.c:1845:4: warning: too many arguments for format [-Wformat-extra-args] autogroup.c: In function 'autogroup_db_open': autogroup.c:1884:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_open\n", 0, 0, 0); ^ autogroup.c:1884:2: warning: too many arguments for format [-Wformat-extra-args] autogroup.c: In function 'autogroup_db_close': autogroup.c:1955:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_close\n", 0, 0, 0); ^ autogroup.c:1955:2: warning: too many arguments for format [-Wformat-extra-args] autogroup.c: In function 'autogroup_db_destroy': autogroup.c:1997:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_destroy\n", 0, 0, 0); ^ autogroup.c:1997:2: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -g -O3 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -D_FORTIFY_SOURCE=2 -I../../../debian/build/include -I../../../include -I../../../servers/slapd -Wall -c autogroup.c -fPIE -o autogroup.o >/dev/null 2>&1 ../../../debian/build/libtool --mode=link cc -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo libtool: link: cc -shared -fPIC -DPIC .libs/autogroup.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0 libtool: link: (cd ".libs" && rm -f "autogroup.so.0" && ln -s "autogroup.so.0.0.0" "autogroup.so.0") libtool: link: (cd ".libs" && rm -f "autogroup.so" && ln -s "autogroup.so.0.0.0" "autogroup.so") libtool: link: ar cru .libs/autogroup.a autogroup.o libtool: link: ranlib .libs/autogroup.a libtool: link: ( cd ".libs" && rm -f "autogroup.la" && ln -s "../autogroup.la" "autogroup.la" ) make[2]: Leaving directory `/«PKGBUILDDIR»/contrib/slapd-modules/autogroup' make[1]: Leaving directory `/«PKGBUILDDIR»' dh_auto_test -a -O--builddirectory=/«PKGBUILDDIR»/debian/build make[1]: Entering directory `/«PKGBUILDDIR»/debian/build' cd tests; make test make[2]: Entering directory `/«PKGBUILDDIR»/debian/build/tests' make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/tests' Initiating LDAP tests for BDB... Running ../../../tests/scripts/all for bdb... >>>>> Executing all LDAP tests for bdb >>>>> Starting test000-rootdse for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve the root DSE... Using ldapsearch to retrieve the cn=Subschema... Using ldapsearch to retrieve the cn=Monitor... dn: objectClass: top objectClass: OpenLDAProotDSE structuralObjectClass: OpenLDAProotDSE configContext: cn=config namingContexts: o=OpenLDAP Project,l=Internet monitorContext: cn=Monitor supportedControl: 2.16.840.1.113730.3.4.18 supportedControl: 2.16.840.1.113730.3.4.2 supportedControl: 1.3.6.1.4.1.4203.1.10.1 supportedControl: 1.2.840.113556.1.4.319 supportedControl: 1.2.826.0.1.3344810.2.3 supportedControl: 1.3.6.1.1.13.2 supportedControl: 1.3.6.1.1.13.1 supportedControl: 1.3.6.1.1.12 supportedExtension: 1.3.6.1.4.1.4203.1.11.1 supportedExtension: 1.3.6.1.4.1.4203.1.11.3 supportedExtension: 1.3.6.1.1.8 supportedFeatures: 1.3.6.1.1.14 supportedFeatures: 1.3.6.1.4.1.4203.1.5.1 supportedFeatures: 1.3.6.1.4.1.4203.1.5.2 supportedFeatures: 1.3.6.1.4.1.4203.1.5.3 supportedFeatures: 1.3.6.1.4.1.4203.1.5.4 supportedFeatures: 1.3.6.1.4.1.4203.1.5.5 supportedLDAPVersion: 3 vendorName: The OpenLDAP Project entryDN: subschemaSubentry: cn=Subschema dn: cn=Subschema objectClass: top objectClass: subentry objectClass: subschema objectClass: extensibleObject cn: Subschema dn: cn=Monitor objectClass: monitorServer cn: Monitor description: This subtree contains monitoring/managing objects. description: This object contains information about this server. description: Most of the information is held in operational attributes, which must be explicitly requested. monitoredInfo: OpenLDAP: slapd (Ubuntu) (Sep 15 2015 18:44:06) >>>>> Test succeeded >>>>> test000-rootdse completed OK for bdb. >>>>> Starting test001-slapadd for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Running slapadd with unordered LDIF... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test001-slapadd completed OK for bdb. >>>>> Starting test002-populate for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test002-populate completed OK for bdb. >>>>> Starting test003-search for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test003-search completed OK for bdb. >>>>> Starting test004-modify for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modify operations... Testing modify, add, and delete... Using ldapmodify to add an empty entry (should fail with protocolError)... ldapmodify failed (2) Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test004-modify completed OK for bdb. >>>>> Starting test005-modrdn for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modrdn operations... Testing modrdn(deleteoldrdn=0)... Testing modrdn(deleteoldrdn=1)... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn to another database (should fail with affectsMultipleDSAs) Testing modrdn with newSuperior = target (should fail with unwillingToPerform) Testing modrdn with newRdn exact same as target... Testing modrdn with newRdn same as target, changed case... >>>>> Test succeeded >>>>> test005-modrdn completed OK for bdb. >>>>> Starting test006-acls for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd access control... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test006-acls completed OK for bdb. >>>>> Starting test008-concurrency for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR ./testdata DSTDIR /«PKGBUILDDIR»/debian/build/tests/testrun pwd /«PKGBUILDDIR»/debian/build/tests Using tester for concurrent server access... PID=10862 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10878 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com". PID=10853 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10858 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=10855 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10864 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10869 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10882 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=10874 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com". PID=10873 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=10859 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=10856 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com". PID=10854 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com". PID=10857 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10884 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=10852 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=10872 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=10886 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=10866 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com". PID=10877 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com". PID=10882 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=10855 - Modify done (0). PID=10877 - Modify done (0). PID=11247 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=11257 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=11257 - Modify done (0). PID=11275 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com". PID=10864 - Modify done (0). PID=11289 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10869 - Bind done (0). PID=11303 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=10882 - Bind done 1000 in 2.704777 seconds. PID=10857 - Bind done (0). PID=11317 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=11329 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10853 - Read done (0). PID=11345 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=10873 - Read done (0). PID=11359 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=10886 - Read done (0). PID=10859 - Read done (0). PID=11373 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=11380 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=11373 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=10884 - Search done (0). PID=11401 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=10874 - Modrdn done (0). PID=11415 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10852 - Search done (0). PID=11429 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=11247 - Modrdn done (0). PID=11443 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=11289 - Bind done (0). PID=11457 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10862 - Modrdn done (0). PID=11471 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=11329 - Bind done (0). PID=11485 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=11317 - Read done (0). PID=11359 - Read done (0). PID=11499 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=11503 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=11499 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=11303 - Search done (0). PID=11527 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=11373 - Bind done 1000 in 3.500594 seconds. PID=11541 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10858 - Search done (0). PID=11555 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=11401 - Read done (0). PID=11569 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=10872 - Search done (0). PID=11583 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10856 - Add/Delete done (0). PID=11415 - Bind done (0). PID=11597 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=11601 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=11457 - Bind done (0). PID=11625 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=11625 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=11443 - Read done (0). PID=11639 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=11345 - Search done (0). PID=11653 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=10878 - Add/Delete done (0). PID=11667 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=10866 - Add/Delete done (0). slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=11681 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=11275 - Add/Delete done (0). PID=11695 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=11485 - Read done (0). slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=11709 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=11499 - Bind done 1000 in 3.665901 seconds. PID=11723 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=11555 - Search done (0). PID=11527 - Read done (0). PID=11740 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=11583 - Bind done (0). slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=11737 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=11761 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=11541 - Bind done (0). slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=11740 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=11779 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=11569 - Read done (0). slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=11793 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=11601 - Read done (0). slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=11807 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=11597 - Search done (0). PID=11639 - Search done (0). slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=11821 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=11828 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=11681 - Search done (0). PID=11849 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=11625: ldap_sasl_bind_s: Invalid credentials (49) PID=11625 - Bind done 1000 in 4.091842 seconds. PID=11863 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=11667 - Bind done (0). PID=11877 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=11877 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=11653 - Read done (0). PID=11891 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=11761 - Search done (0). PID=11905 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=11723 - Search done (0). PID=11919 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=11695 - Read done (0). PID=11709 - Bind done (0). PID=11933 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=11944 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=11740 - Bind done 1000 in 3.282718 seconds. PID=11961 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=11779 - Read done (0). PID=11828 - Bind done (0). PID=11737 - Read done (0). PID=11821 - Read done (0). PID=11793 - Bind done (0). PID=11877 - Bind done 1000 in 3.068462 seconds. PID=11905 - Read done (0). PID=11863 - Read done (0). PID=11919 - Bind done (0). PID=11944 - Read done (0). PID=11961 - Bind done (0). PID=10854 - Modrdn done (0). PID=11380 - Search done (0). PID=11429 - Search done (0). PID=11471 - Search done (0). PID=11503 - Search done (0). PID=11849 - Search done (0). PID=11891 - Search done (0). PID=11807 - Search done (0). PID=11933 - Search done (0). 2.65user 3.83system 0:27.46elapsed 23%CPU (0avgtext+0avgdata 15744maxresident)k 0inputs+5504outputs (0major+151751minor)pagefaults 0swaps Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test008-concurrency completed OK for bdb. >>>>> Starting test009-referral for bdb... running defines.sh Running slapadd to build slapd database... Starting master slapd on TCP/IP port 9011... Starting slave slapd on TCP/IP port 9012... Testing for master slapd... Testing for slave slapd... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing dontUseCopy control... Referral (10) Referral: ldap://localhost:9011/dc=example,dc=com??sub ldapsearch failed as expected (10) Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test009-referral completed OK for bdb. >>>>> Starting test010-passwd for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to verify population ... Using ldappasswd to test a few error conditions ... Using ldappasswd (PASS 1) ... Using ldappasswd (PASS 2) ... Logging end state with ldapsearch... >>>>> Test succeeded >>>>> test010-passwd completed OK for bdb. >>>>> Starting test011-glue-slapadd for bdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing sizelimit... >>>>> Test succeeded >>>>> test011-glue-slapadd completed OK for bdb. >>>>> Starting test012-glue-populate for bdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapadd to populate the glued database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test012-glue-populate completed OK for bdb. >>>>> Starting test013-language for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Using ldapsearch to read name ... Using ldapsearch to read name language tag ... Using ldapsearch to read name language range ... Filtering ldapsearch results... Filtering language ldif ... Comparing filter output... >>>>> Test succeeded >>>>> test013-language completed OK for bdb. >>>>> Starting test014-whoami for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com... dn:cn=Manager,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham... dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com Testing authzFrom... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing authzTo... Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)... dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)... dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)... dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)... dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)... dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)... dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)... dn:cn=itd staff,ou=groups,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)... anonymous >>>>> Test succeeded >>>>> test014-whoami completed OK for bdb. >>>>> Starting test015-xsearch for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing extended RFC2254 searching: f=(:dn:caseIgnoreIA5Match:=example) ... f=(:dn:caseExactMatch:=Information Technology Division) ... f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ... f=(name:dn:=whatever) ... Testing values return filter searching: f=(o=Example, Inc.) ... f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ... f=(attributeTypes=0.9.2342.19200300.100.1.25) ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test015-xsearch completed OK for bdb. >>>>> Starting test016-subref for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing ManageDsaIT searching at c=US... Testing ManageDsaIT searching at referral object... Testing ManageDsaIT searching below referral object... Testing base searching at c=US... Testing one-level searching at c=US... Testing subtree searching at c=US... Testing base searching at o=abc,c=US... Testing one-level searching at o=abc,c=US... Testing subtree searching at o=abc,c=US... Testing base searching at uid=xxx,o=abc,c=US... Testing one-level searching at uid=xxx,o=abc,c=US... Testing subtree searching at uid=xxx,o=abc,c=US... Filtering ldapsearch results... Filtering expected LDIF for comparison... Comparing filter output... >>>>> Test succeeded >>>>> test016-subref completed OK for bdb. >>>>> Starting test017-syncreplication-refresh for bdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... Performing modrdn alone on the provider... Waiting 7 seconds for syncrepl to receive changes... Performing modify alone on the provider... Waiting 7 seconds for syncrepl to receive changes... Performing larger modify on the provider... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test017-syncreplication-refresh completed OK for bdb. >>>>> Starting test018-syncreplication-persist for bdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Waiting 7 seconds for consumer to reconnect... Using ldapmodify to modify provider directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test018-syncreplication-persist completed OK for bdb. >>>>> Starting test019-syncreplication-cascade for bdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd (pid=14543) is running... Using ldapadd to create the context prefix entry in the master... Starting R1 slave slapd on TCP/IP port 9012... Using ldapsearch to check that R1 slave slapd (pid=14589) is running... Starting R2 slave slapd on TCP/IP port 9013... Using ldapsearch to check that R2 slave slapd (pid=14621) is running... Starting P1 slave slapd on TCP/IP port 9014... Using ldapsearch to check that P1 slave slapd (pid=14653) is running... Starting P2 slave slapd on TCP/IP port 9015... Using ldapsearch to check that P2 slave slapd (pid=14685) is running... Starting P3 slave slapd on TCP/IP port 9016... Using ldapsearch to check that P3 slave slapd (pid=14718) is running... Using ldapadd to populate the master directory... Waiting 15 seconds for syncrepl to receive changes... Using ldapmodify to modify master directory... Waiting 15 seconds for syncrepl to receive changes... Performing modify alone on provider... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the master... Using ldapsearch to read all the entries from the R1 slave... Using ldapsearch to read all the entries from the R2 slave... Using ldapsearch to read all the entries from the P1 slave... Using ldapsearch to read all the entries from the P2 slave... Using ldapsearch to read all the entries from the P3 slave... Filtering master ldapsearch results... Filtering R1 slave ldapsearch results... Filtering R2 slave ldapsearch results... Filtering P1 slave ldapsearch results... Filtering P2 slave ldapsearch results... Filtering P3 slave ldapsearch results... Comparing retrieved entries from master and R1 slave... Comparing retrieved entries from master and R2 slave... Comparing retrieved entries from master and P1 slave... Comparing retrieved entries from master and P2 slave... Comparing retrieved entries from master and P3 slave... >>>>> Test succeeded >>>>> test019-syncreplication-cascade completed OK for bdb. >>>>> Starting test020-proxycache for bdb... Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to populate the master directory... Starting proxy cache on TCP/IP port 9012... Using ldapsearch to check that proxy slapd is running... Making queries on the proxy cache... Query 1: filter:(sn=Jon) attrs:all (expect nothing) Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid Query 3: filter:(sn=Smith*) attrs:cn sn uid Query 4: filter:(sn=Doe*) attrs:cn sn title uid Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid Query 7: filter:(mail=*) attrs:cn sn title uid Query 8: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 9: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr Query 1 not cacheable Query 2 cacheable Query 3 cacheable Query 4 cacheable Query 5 cacheable Query 6 cacheable Query 7 not cacheable Query 8 cacheable Query 9 cacheable Query 10 cacheable Successfully verified cacheability Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid Query 12: filter:(sn=Smith) attrs:cn sn title uid Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid Query 15: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 16: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr Query 11 answerable Query 12 answerable Query 13 answerable Query 14 not answerable Query 15 not answerable Query 16 answerable Query 17 answerable Successfully verified answerability Filtering ldapsearch results... Filtering original ldif... Comparing filter output... Testing cache refresh Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber Waiting 5 seconds for cache to refresh Checking entry again Testing Bind caching Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com Query 20: (Bind should be cached) Testing pwdModify Query 21: (Bind should be cached) >>>>> Test succeeded >>>>> test020-proxycache completed OK for bdb. >>>>> Starting test021-certificate for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing certificate handling... Add certificates... Using ldapsearch to retrieve (userCertificate;binary=*) ... Using ldapsearch to retrieve (cAcertificate=*) ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test021-certificate completed OK for bdb. >>>>> Starting test022-ppolicy for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Testing account lockout... Waiting 20 seconds for lockout to reset... Testing password expiration Waiting 20 seconds for password to expire... Resetting password to clear expired status Filling password history... Testing password history... Testing forced reset... Clearing forced reset... Testing Safe modify... Testing length requirement... Testing hashed length requirement... Testing multiple password add/modify checks... Setting up policy state forwarding test... Starting slapd consumer on TCP/IP port 9012... Configuring syncprov on provider... Using ldapsearch to check that slapd is running... Configuring syncrepl on consumer... Waiting for consumer to sync... Testing policy state forwarding... >>>>> Test succeeded >>>>> test022-ppolicy completed OK for bdb. >>>>> Starting test023-refint for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd referential integrity operations... Searching unmodified database... Testing modrdn... Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... Testing delete... Using ldapsearch to verify dependents have been deleted... Additional test records... Testing delete when referential attribute is a MUST... >>>>> Test succeeded >>>>> test023-refint completed OK for bdb. >>>>> Starting test024-unique for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd attribute uniqueness operations... Adding a unique record... Adding a non-unique record... Dynamically retrieving initial configuration... Dynamically trying to add a URI with legacy attrs present... Dynamically trying to add legacy ignored attrs with legacy attrs present... Verifying initial configuration intact... Dynamically removing legacy base... Verifying base removal... Adding a non-unique record... Trying a legacy base outside of the backend... Adding and removing attrs... Verifying we removed the right attr... Removing legacy config and adding URIs... Dynamically retrieving second configuration... Adding a non-unique record... Dynamically trying to add legacy base Dynamically trying to add legacy attrs Dynamically trying to add legacy strictness Dynamically trying a bad filter... Verifying second configuration intact... Dynamically reconfiguring to use different URIs... Dynamically retrieving third configuration... Adding a record unique in both domains if filtered... Adding a record unique in all domains because of filter conditions Adding a record unique in one domain, non-unique in the filtered domain... Dynamically reconfiguring to use attribute-ignore URIs... Dynamically retrieving fourth configuration... Adding a record unique in the ignore-domain... Adding a record non-unique in the ignore-domain... >>>>> Test succeeded >>>>> test024-unique completed OK for bdb. >>>>> Starting test025-limits for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing regular search limits Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com... ...success (got 20 entries) Testing limit requested for rootdn=cn=Manager,dc=example,dc=com... ...bumped into requested size limit (4) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...bumped into server-side size limit (got 4 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing no limits requested for unchecked limited group... ...bumped into unchecked administrative limit Testing no limits requested for limited regex... ...bumped into server-side size limit (6) Testing no limits requested for limited onelevel... ...bumped into server-side size limit (5) Testing no limit requested for limited children... ...bumped into server-side size limit (4) Testing no limit requested for limited subtree... ...bumped into server-side size limit (3) Testing no limit requested for limited users... ...bumped into server-side size limit (2) Testing no limit requested for limited anonymous... ...bumped into server-side size limit (1) Testing regular search limits with pagedResults control (page size 5) Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...didn't bump into server-side size limit (got 20 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing specific search limits with pagedResults control Testing no limit requested for unlimited page size ID... ...bumped into server-side size limit (got 4 entries) Testing no limit requested for limited page size ID... ...bumped into page size administrative limit Testing no limit requested for pagedResults disabled ID... ...bumped into pagedResults disabled administrative limit Testing no limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID... ...bumped into requested (8) size limit Testing higher than total count limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing max limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing size limit request (2) for unlimited ID and pagesize=1... ...bumped into requested size limit (2) >>>>> Test succeeded >>>>> test025-limits completed OK for bdb. >>>>> Starting test026-dn for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd DN parsing... Loading database... Searching database... Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"... Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"... Searching database for nameAndOptionalUID="dc=example,dc=com"... Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"... Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"... Searching database for uniqueMember~="dc=example,dc=com" (approx)... Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)... Filtering ldapsearch results... Filtering original data... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> test026-dn completed OK for bdb. >>>>> Starting test027-emptydn for bdb... running defines.sh Running slapadd to build "dc=example,dc=com" slapd database... Running slapadd to build empty DN slapd database... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... Comparison of database generated via slapadd succeeded Cleaning up database directories... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Loading database... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> test027-emptydn completed OK for bdb. >>>>> Starting test028-idassert for bdb... running defines.sh ### This test requires the LDAP backend and the rwm overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as proxy US... dn:cn=Proxy US,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy US, u:it/jaj... dn:uid=jaj,ou=people,dc=example,dc=it Testing ldapwhoami as proxy US, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy US, u:bjensen... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT... dn:cn=Proxy IT,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy IT, u:it/jaj... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com... dn:cn=sandbox,ou=admin,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test028-idassert completed OK for bdb. >>>>> Starting test029-ldapglue for bdb... running defines.sh ### This test requires the ldap backend and glue overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting local slapd on TCP/IP port 9011... Starting remote slapd 1 on TCP/IP port 9012... Starting remote slapd 2 on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test029-ldapglue completed OK for bdb. >>>>> Starting test030-relay for bdb... running defines.sh Testing virtual naming context mapping with relay ldap meta backend(s)... Using relay backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using ldap backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using meta backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> Test succeeded >>>>> test030-relay completed OK for bdb. >>>>> Starting test031-component-filter for bdb... running defines.sh Running slapadd to build slapd database... slapadd: bad configuration file! slapadd failed (1)! Be sure to have a certificate module in tests/data/comp_libs The module is in openldap/contrib/slapd-modules/comp_match Test skipped. >>>>> test031-component-filter completed OK for bdb. >>>>> Starting test032-chain for bdb... running defines.sh Running slapadd to build slapd database... Starting first slapd on TCP/IP port 9011... Starting second slapd on TCP/IP port 9012... Using ldapsearch to check that first slapd is running... Using ldapsearch to check that second slapd is running... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011... Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012... Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control... Writing to first server with scope on second server... Writing to second server with scope on first server... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldappasswd on second server with scope on first server... Binding with newly changed password on first server... dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011... >>>>> Test succeeded >>>>> test032-chain completed OK for bdb. >>>>> Starting test033-glue-syncrepl for bdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd 1 on TCP/IP port 9011... Using ldapsearch to check that slapd 1 is running... Starting slapd 2 on TCP/IP port 9012... Using ldapsearch to check that slapd 2 is running... Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011... Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012... Waiting 7 seconds for shadow subtrees to sync... Filtering original ldif used to create database... Using ldapsearch to read all the entries from port 9011... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read all the entries from port 9012... Filtering ldapsearch results... Comparing filter output... Testing ldapdelete propagation... >>>>> Test succeeded >>>>> test033-glue-syncrepl completed OK for bdb. >>>>> Starting test034-translucent for bdb... running defines.sh Running slapadd to build remote slapd database... Starting remote slapd on TCP/IP port 9011... Starting local slapd on TCP/IP port 9012... Testing slapd Translucent Proxy operations... Testing search: no remote data defined... Populating remote database... Testing search: remote database via local slapd... Testing add: prohibited local record... Testing add: valid local record, no_glue... Testing modrdn: valid local record, no_glue... Dynamically configuring local slapd without translucent_no_glue... modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config" Testing add: valid local record... Testing search: data merging... Testing compare: valid local... Testing compare: valid remote... Testing compare: bogus local... Testing compare: bogus remote... Testing modify: nonexistent record... Testing modify: valid local record, nonexistent attribute... Testing search: specific nonexistent remote attribute... Testing modify: nonexistent local record, nonexistent attribute... Testing modify: valid remote record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing modrdn: prohibited local record... Testing modrdn: valid local record... Testing delete: prohibited local record... Testing delete: valid local record... Testing delete: valid remote record... Testing delete: nonexistent local record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing delete: valid local record, remote attribute... Testing modify: valid remote record, combination add-modify-delete... Dynamically configuring local slapd with translucent_no_glue and translucent_strict... modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config" Testing strict mode delete: nonexistent local attribute... Testing strict mode delete: nonexistent remote attribute... Testing strict mode modify: combination add-modify-delete... Testing invalid Bind request... Testing search: unconfigured local filter... Dynamically configuring local slapd with translucent_local... modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config" Testing search: configured local filter... Testing search: unconfigured remote filter... Dynamically configuring local slapd with translucent_remote... modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config" Testing search: configured remote filter... >>>>> Test succeeded >>>>> test034-translucent completed OK for bdb. >>>>> Starting test035-meta for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> test035-meta completed OK for bdb. >>>>> Starting test036-meta-concurrency for bdb... running defines.sh ==> set "DB_CONFIG" to the DB_CONFIG file you want to use for the test. Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR /«PKGBUILDDIR»/debian/build/tests/testrun/./testdata DSTDIR /«PKGBUILDDIR»/debian/build/tests/testrun pwd /«PKGBUILDDIR»/debian/build/tests Using tester for concurrent server access... PID=21641 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=21655 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=21647 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=21664 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". PID=21659 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21644 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21643 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=21662 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=21665 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=21673 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=21669 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=21649 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=21645 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=21653 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21646 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21660 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=21671 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=21642 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21651 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21670 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=21670: No DNs slapd-bind PID=21646: ldap_sasl_bind_s: Invalid credentials (49) PID=21935 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21644 - Modify done (0). PID=21951 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=21665 - Modify done (0). PID=21965 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=21653 - Modify done (0). PID=21979 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=21979: ldap_sasl_bind_s: Invalid credentials (49) PID=21645 - Add/Delete done (0). PID=21994 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=21669 - Add/Delete done (0). PID=22008 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=21655 - Add/Delete done (0). PID=22023 - Bind(1000): dn="". PID=21935 - Modrdn done (0). PID=22037 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=21951 - Modify done (0). PID=22051 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=21643 - Modrdn done (0). PID=22065 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=22065: ldap_sasl_bind_s: Invalid credentials (49) PID=21965 - Add/Delete done (0). PID=22079 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=21651 - Modrdn done (0). PID=22093 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=21664 - Modrdn done (0). PID=22108 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21647 - Search done (0). PID=22122 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22079 - Search done (0). PID=22136 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=21660 - Search done (0). PID=22150 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=22150: No DNs PID=22164 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=21641 - Search done (0). PID=22178 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=21671 - Search done (0). PID=22192 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=22192: ldap_sasl_bind_s: Invalid credentials (49) PID=22122 - Search done (0). PID=22206 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22164 - Search done (0). PID=22220 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=22136 - Read done (0). PID=22234 - Bind(1000): dn="". PID=21994 - Search done (0). PID=22248 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=22178 - Read done (0). PID=22262 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22037 - Search done (0). PID=22276 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=22276: ldap_sasl_bind_s: Invalid credentials (49) PID=22220 - Read done (0). PID=22290 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=22206 - Search done (0). PID=22304 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=21659 - Bind done (0). PID=21646 - Bind done (0). PID=22318 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22328 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=21649 - Read done (0). PID=22346 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=21662 - Read done (0). PID=21673 - Read done (0). PID=22373 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=22360 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=22360: No DNs PID=22388 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=21642 - Read done (0). PID=22402 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=22402: ldap_sasl_bind_s: Invalid credentials (49) PID=22023 - Bind done (0). PID=22416 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=21979 - Bind done (0). PID=22430 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=22008 - Read done (0). PID=22444 - Bind(1000): dn="". PID=22065 - Bind done (0). PID=22458 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=22248 - Search done (0). PID=22473 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=22051 - Read done (0). PID=22487 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=22487: ldap_sasl_bind_s: Invalid credentials (49) PID=22290 - Search done (0). PID=22501 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22108 - Bind done (0). PID=22515 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=22093 - Read done (0). PID=22529 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22234 - Bind done (0). PID=22543 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22328 - Search done (0). PID=22557 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=22192 - Bind done (0). PID=22571 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=22571: No DNs PID=22373 - Search done (0). PID=22585 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22595 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=22501 - Search done (0). PID=22613 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=22613: ldap_sasl_bind_s: Invalid credentials (49) PID=22416 - Search done (0). PID=22627 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22543 - Search done (0). PID=22641 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=22557 - Read done (0). PID=22655 - Bind(1000): dn="". PID=22276 - Bind done (0). PID=22262 - Read done (0). PID=22458 - Search done (0). PID=22585 - Search done (0). PID=22595 - Read done (0). PID=22627 - Search done (0). PID=22641 - Read done (0). PID=22444 - Bind done (0). PID=22318 - Bind done (0). PID=22346 - Read done (0). PID=22304 - Read done (0). PID=22388 - Read done (0). PID=22402 - Bind done (0). PID=22655 - Bind done (0). PID=22430 - Read done (0). PID=22487 - Bind done (0). PID=22529 - Bind done (0). PID=22473 - Read done (0). PID=22515 - Read done (0). PID=22613 - Bind done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test036-meta-concurrency completed OK for bdb. >>>>> Starting test037-manage for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd Manage operations... Testing modify, add, and delete... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test037-manage completed OK for bdb. >>>>> Starting test038-retcode for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing search for timelimitExceeded... Testing modify for unwillingToPerform... Testing compare for success after sleep (2 s)... >>>>> Test succeeded >>>>> test038-retcode completed OK for bdb. >>>>> Starting test039-glue-ldap-concurrency for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR /«PKGBUILDDIR»/debian/build/tests/testrun/./testdata DSTDIR /«PKGBUILDDIR»/debian/build/tests/testrun pwd /«PKGBUILDDIR»/debian/build/tests Using tester for concurrent server access... PID=23142 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23139 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=23155 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23148 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23170 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=23141 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=23168 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=23145 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=23140 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23162 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=23151 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23161 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". PID=23154 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=23143 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=23160 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=23163 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=23156 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=23144 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23147 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=23166 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=23144: ldap_sasl_bind_s: Invalid credentials (49) PID=23166 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=23166: ldap_sasl_bind_s: Invalid credentials (49) PID=23145 - Search done (0). PID=23449 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23168 - Search done (0). PID=23139 - Search done (0). PID=23464 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=23463 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=23156 - Search done (0). PID=23491 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=23491: ldap_sasl_bind_s: Invalid credentials (49) PID=23142 - Modify done (0). PID=23162 - Modify done (0). PID=23505 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=23515 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=23151 - Modify done (0). PID=23533 - Bind(1000): dn="". PID=23148 - Modrdn done (0). PID=23547 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=23141 - Modrdn done (0). PID=23561 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=23163 - Add/Delete done (0). PID=23143 - Add/Delete done (0). PID=23575 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23589 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23154 - Add/Delete done (0). PID=23603 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". slapd-bind PID=23575: ldap_sasl_bind_s: Invalid credentials (49) PID=23161 - Modrdn done (0). PID=23617 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23170 - Read done (0). PID=23631 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23140 - Read done (0). PID=23645 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=23160 - Read done (0). PID=23659 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=23659 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 4 values. PID=23147 - Read done (0). PID=23673 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=23659: ldap_sasl_bind_s: Invalid credentials (49) PID=23505 - Search done (0). PID=23687 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=23463 - Modify done (0). PID=23701 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=23701: ldap_sasl_bind_s: Invalid credentials (49) PID=23547 - Search done (0). PID=23715 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23449 - Modrdn done (0). PID=23729 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=23464 - Add/Delete done (0). PID=23743 - Bind(1000): dn="". PID=23589 - Search done (0). PID=23757 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=23631 - Search done (0). PID=23771 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23515 - Read done (0). PID=23785 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=23785: ldap_sasl_bind_s: Invalid credentials (49) PID=23673 - Search done (0). PID=23799 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=23561 - Read done (0). PID=23813 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=23645 - Read done (0). PID=23827 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23687 - Read done (0). PID=23841 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=23757 - Search done (0). PID=23855 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=23799 - Search done (0). PID=23729 - Read done (0). PID=23883 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=23869 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=23869 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=23869: ldap_sasl_bind_s: Invalid credentials (49) PID=23715 - Search done (0). PID=23897 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=23771 - Read done (0). PID=23911 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=23911: ldap_sasl_bind_s: Invalid credentials (49) PID=23841 - Search done (0). PID=23925 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=23813 - Read done (0). PID=23939 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=23883 - Search done (0). PID=23953 - Bind(1000): dn="". PID=23855 - Read done (0). PID=23970 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=23925 - Search done (0). PID=23984 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=23897 - Read done (0). PID=23998 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=23998: ldap_sasl_bind_s: Invalid credentials (49) PID=23939 - Read done (0). PID=24012 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23970 - Search done (0). PID=24026 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=23984 - Read done (0). PID=24040 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23533 - Bind done (0). PID=24054 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23743 - Bind done (0). PID=24068 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=24012 - Search done (0). PID=24082 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=24082 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=24082: ldap_sasl_bind_s: Invalid credentials (49) PID=23144 - Bind done (0). PID=24096 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23166 - Bind done 1000 in 63.256305 seconds. PID=24110 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=23155 - Bind done (0). PID=24124 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=24124: ldap_sasl_bind_s: Invalid credentials (49) PID=23491 - Bind done (0). PID=24138 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=24068 - Read done (0). PID=24152 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=24054 - Search done (0). PID=24166 - Bind(1000): dn="". PID=23575 - Bind done (0). PID=23603 - Read done (10). PID=24110 - Read done (0). PID=23617 - Bind done (0). PID=23659 - Bind done 1000 in 66.289822 seconds. PID=23953 - Bind done (0). PID=23701 - Bind done (0). PID=24096 - Search done (0). PID=24152 - Read done (0). PID=23785 - Bind done (0). PID=23827 - Bind done (0). PID=23869 - Bind done 1000 in 41.874852 seconds. PID=23911 - Bind done (0). PID=24166 - Bind done (0). PID=23998 - Bind done (0). PID=24026 - Read done (10). PID=24138 - Search done (0). PID=24040 - Bind done (0). PID=24082 - Bind done 1000 in 20.044576 seconds. PID=24124 - Bind done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test039-glue-ldap-concurrency completed OK for bdb. >>>>> Starting test040-subtree-rename for bdb... running defines.sh subtree rename not supported by back-bdb >>>>> test040-subtree-rename completed OK for bdb. >>>>> Starting test041-aci for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd ACI access control... Searching "dc=example,dc=com" (should fail)... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)... ldap_bind: Invalid credentials (49) Writing ACIs as "cn=Manager,dc=example,dc=com"... Searching "dc=example,dc=com" (should succeed with no results)... ldapsearch failed (50)! IGNORED... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com... dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password... Changing self password... Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test041-aci completed OK for bdb. >>>>> Starting test042-valsort for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd sorted values operations... Testing ascending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Reconfiguring slapd to test valsort descending Testing descending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Adding a valsort record with weighted ou... Adding a non-weighted valsort record with ou... Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... >>>>> Test succeeded >>>>> test042-valsort completed OK for bdb. >>>>> Starting test043-delta-syncrepl for bdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entries in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test043-delta-syncrepl completed OK for bdb. >>>>> Starting test044-dynlist for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare (should return UNDEFINED)... ldapcompare returned UNDEFINED (16) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Reconfiguring slapd... Testing attribute mapping Testing list search of all (mapped) attrs... Testing list search of a (mapped) listed attr... Testing list search of a (n unmapped) listed attr... Testing list compare (mapped attrs) ... ldapcompare returned TRUE (6) Testing list compare (mapped attrs; should return FALSE)... ldapcompare returned FALSE (5) Reconfiguring slapd... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Testing dgIdentity... Testing list search without dgIdentity... Testing list search with dgIdentity... Testing dgAuthz... Testing list search with dgIdentity and dgAuthz anonymously... Testing list search with dgIdentity and dgAuthz as the authorized identity... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test044-dynlist completed OK for bdb. >>>>> Starting test045-syncreplication-proxied for bdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to create the context prefix entry in the master... Starting slave slapd on TCP/IP port 9012... Using ldapsearch to check that slave slapd is running... Starting proxy slapd on TCP/IP port 9013... Using ldapsearch to check that proxy slapd is running... 1 > Using ldapadd to populate the master directory... 1 < Comparing retrieved entries from master and slave... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that master slapd is running... Using ldapmodify to modify master directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from master and slave... 3 > Stopping proxy to test recovery... Modifying more entries on the master... Restarting proxy... Waiting 7 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from master and slave... 4 > Try updating the slave slapd... 4 < Comparing retrieved entries from master and slave... 5 > Stopping consumer to test recovery... Modifying more entries on the master... Waiting 15 seconds for syncrepl to retry... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... 5 < Comparing retrieved entries from master and slave... 6 > Performing modifications that were formerly known to fail... 6 < Comparing retrieved entries from master and slave... >>>>> Test succeeded >>>>> test045-syncreplication-proxied completed OK for bdb. >>>>> Starting test046-dds for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Creating a dynamic entry... Refreshing the newly created dynamic entry... Modifying the newly created dynamic entry... Binding as the newly created dynamic entry... dn:cn=Dynamic Object,dc=example,dc=com Creating a dynamic entry subordinate to another... Creating a static entry subordinate to a dynamic one (should fail)... ldapadd failed (19) Turning a static into a dynamic entry (should fail)... ldapmodify failed (65) Turning a dynamic into a static entry (should fail)... ldapmodify failed (65) Renaming a dynamic entry... Refreshing the initial dynamic entry to make it expire earlier than the subordinate... Waiting 10 seconds to force a subordinate/superior expiration conflict... Re-vitalizing the initial dynamic entry... Re-renaming the subordinate dynamic entry (new superior)... Deleting a dynamic entry... Refreshing the remaining dynamic entry... Waiting 15 seconds for remaining entry to expire... Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapmodify failed (50) Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to refresh the meeting anonymously (should fail)... Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)... Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapdelete failed (50) Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test046-dds completed OK for bdb. >>>>> Starting test047-ldap for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> test047-ldap completed OK for bdb. >>>>> Starting test048-syncrepl-multiproxy for bdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to create the context prefix entry in the master... Starting P1 slave slapd on TCP/IP port 9012... Using ldapsearch to check that P1 slave slapd is running... Starting R1 slave slapd on TCP/IP port 9013... Using ldapsearch to check that R1 slave slapd is running... 1 > Using ldapadd to populate the master directory... Waiting 7 seconds for syncrepl to receive changes... 1 < Comparing retrieved entries from master and P1 slave... 1 < Comparing retrieved entries from master and R1 slave... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that master slapd is running... Using ldapmodify to modify master directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from master and P1 slave... 2 < Comparing retrieved entries from master and R1 slave... 3 > Stopping slaves to test recovery... Modifying more entries on the master... Restarting P1 slave... Restarting R1 slave... Waiting 15 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from master and P1 slave... 3 < Comparing retrieved entries from master and R1 slave... 4 > Try updating the P1 slave slapd... Waiting 7 seconds for syncrepl to receive changes... 4 < Comparing retrieved entries from master and P1 slave... 4 < Comparing retrieved entries from master and R1 slave... >>>>> Test succeeded >>>>> test048-syncrepl-multiproxy completed OK for bdb. >>>>> Starting test049-sync-config for bdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Inserting syncprov overlay on provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on provider... Using ldapadd to populate provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Replacing olcSyncrepl on provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read config from the provider... Using ldapsearch to read config from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved configs from provider and consumer... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test049-sync-config completed OK for bdb. >>>>> Starting test050-syncrepl-multimaster for bdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Inserting syncprov overlay on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Configuring syncrepl on server 2... Starting server 3 on TCP/IP port 9013... Using ldapsearch to check that server 3 is running... Configuring syncrepl on server 3... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 4 is running... Configuring syncrepl on server 4... Adding schema and databases on server 1... Using ldapadd to populate server 1... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read config from server 1... Using ldapsearch to read config from server 2... Using ldapsearch to read config from server 3... Using ldapsearch to read config from server 4... Comparing retrieved configs from server 1 and server 2... Comparing retrieved configs from server 1 and server 3... Comparing retrieved configs from server 1 and server 4... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to add to server 1 entries that will be deleted... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to delete entries from server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to delete entries from server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Restarting servers... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Starting server 2 on TCP/IP port 9012... Starting server 3 on TCP/IP port 9013... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapsearch to check that server 3 is running... Using ldapsearch to check that server 4 is running... Waiting 7 seconds for servers to resync... Using ldapmodify to add/modify/delete entries from server 1... iteration 1 iteration 2 iteration 3 iteration 4 iteration 5 iteration 6 iteration 7 iteration 8 iteration 9 iteration 10 Waiting 7 seconds for servers to resync... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... >>>>> Test succeeded >>>>> test050-syncrepl-multimaster completed OK for bdb. >>>>> Starting test051-config-undo for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Dynamically assaulting the schema Surveying the damage adding new entry "o=foo,o=undo" >>>>> Test succeeded >>>>> test051-config-undo completed OK for bdb. >>>>> Starting test052-memberof for bdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on provider... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to add a member... Re-search the entire database... Running ldapmodify to rename a member... Re-search the entire database... Running ldapmodify to rename a group... Re-search the entire database... Running ldapmodify to add self... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Running ldapdelete to remove a group... Re-search the entire database... Adding groups with MAY member type schemas... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test052-memberof completed OK for bdb. >>>>> Starting test054-syncreplication-parallel-load for bdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Waiting 10 seconds to let the system catch up Using ldapmodify to modify provider directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test054-syncreplication-parallel-load completed OK for bdb. >>>>> Starting test055-valregex for bdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing attribute value regex subsitution... # Try an attribute vale regex that match, but substitute does not # this should fail ldapmodify failed as expected # Try an attribute vale regex that match and substitute does # this should succeed ldapmodify succeed as expected >>>>> Test succeeded >>>>> test055-valregex completed OK for bdb. >>>>> Starting test056-monitor for bdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapsearch to read connection monitor entries... Filtering ldapsearch results... Filtering expected data... Comparing filter output... Using ldapsearch to read database monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read statistics monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read operation monitor entries... Filtering ldapsearch results... Comparing filter output... >>>>> Test succeeded >>>>> test056-monitor completed OK for bdb. >>>>> Starting test057-memberof-refint for bdb... running defines.sh bdb backend does not support subtree rename, test skipped >>>>> test057-memberof-refint completed OK for bdb. >>>>> Starting test058-syncrepl-asymmetric for bdb... running defines.sh Initializing master configurations... Initializing search configurations... Starting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Starting site1 master slapd on TCP/IP port 9012... Using ldapsearch to check that site1 master is running... Starting site2 master slapd on TCP/IP port 9013... Using ldapsearch to check that site2 master is running... Starting central search slapd on TCP/IP port 9014... Using ldapsearch to check that central search slapd is running... Starting site1 search slapd on TCP/IP port 9015... Using ldapsearch to check that site1 search slapd is running... Starting site2 search slapd on TCP/IP port 9016... Using ldapsearch to check that site2 search slapd is running... Adding schema on ldap://localhost:9011/... Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/... Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/... Adding backend module on ldap://localhost:9013/... Adding schema on ldap://localhost:9014/... Adding backend module on ldap://localhost:9014/... Adding schema on ldap://localhost:9015/... Adding backend module on ldap://localhost:9015/... Adding schema on ldap://localhost:9016/... Adding backend module on ldap://localhost:9016/... Adding database config on central master... Adding database config on site1 master... Adding database config on site2 master... Adding access rules on central master... Adding access rules on site1 master... Adding access rules on site2 master... Adding database config on central search... Adding database config on site1 search... Adding database config on site2 search... Populating central master... Adding syncrepl on site1 master... Adding syncrepl on site2 master... Using ldapsearch to check that site1 master received changes... Using ldapsearch to check that site2 master received changes... Populating site1 master... Populating site2 master... Stopping site1 master... Adding syncrepl on central master... Using ldapsearch to check that central master received site2 entries... Using ldapmodify to modify central master... Restarting site1 master slapd on TCP/IP port 9012... Using ldapsearch to check that site1 master is running... Using ldapsearch to check that central master received site1 entries... Using ldapsearch to check that site1 master received central master update... Using ldapsearch to check that site2 master received central master update... Adding syncrepl consumer on central search... Adding syncrepl consumer on site1 search... Adding syncrepl consumer on site2 search... Using ldapsearch to check that central search received changes... Using ldapsearch to check that site1 search received changes... Using ldapsearch to check that site2 search received changes... Checking contextCSN after initial replication... Using ldapmodify to modify first backend on central master... Using ldapsearch to check replication to central search... Using ldapsearch to check replication to site1 search... Using ldapsearch to check replication to site2 search... Checking contextCSN after modify of first backend on central master... Using ldapmodify to modify second backend on central master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to site1 master... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of second backend on central master... Using ldapmodify to modify first backend on site1 master... Using ldapsearch to check replication to site1 search... Using ldapsearch to check replication to site2 master... Using ldapsearch to check no replication to site2 search... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of first backend on site1 master... Using ldapmodify to modify second backend on site1 master... Using ldapsearch to check replication to site1 search... Using ldapsearch to check no replication to central master... Checking contextCSN after modify of second backend on site1 master... Using ldapmodify to modify first backend on site2 master... Using ldapsearch to check replication to central master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to site1 master... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of first backend on site2 master... Using ldapmodify to modify second backend on site2 master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to central master... Checking contextCSN after modify of second backend on site2 master... Stopping central master and site2 servers to test start with emtpy db... Starting site2 master slapd on TCP/IP port 9013... Using ldapsearch to check that site2 master slapd is running... Starting site2 search slapd on TCP/IP port 9016... Using ldapsearch to check that site2 search slapd is running... Starting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Using ldapsearch to check that site2 master received base... Using ldapsearch to check that site2 search received base... Waiting 1 seconds for syncrepl to receive changes... Checking contextCSN after site2 servers repopulated... Adding syncrepl of second site1 master backend on central master... Using ldapsearch to check that central master received second site1 backend... Waiting 1 seconds for syncrepl to receive changes... Waiting 2 seconds for syncrepl to receive changes... Waiting 3 seconds for syncrepl to receive changes... Waiting 4 seconds for syncrepl to receive changes... Waiting 5 seconds for syncrepl to receive changes... ERROR: Second site1 backend not replicated to central master Restarting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Waiting 1 seconds for slapd to start... Using ldapsearch to check that central master received second site1 backend... Using ldapsearch to check that central search received second site1 backend... Waiting 1 seconds for syncrepl to receive changes... Waiting 2 seconds for syncrepl to receive changes... Waiting 3 seconds for syncrepl to receive changes... Waiting 4 seconds for syncrepl to receive changes... Waiting 5 seconds for syncrepl to receive changes... ERROR: Second site1 backend not replicated to central search Restarting central search slapd on TCP/IP port 9014... Using ldapsearch to check that central search slapd is running... Waiting 1 seconds for slapd to start... Using ldapsearch to check that central search received second site1 backend... Running 1 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 2 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 3 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 4 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 5 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 6 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... ERROR: Entry not removed on central master! Race error found after 6 of 10 iterations Found 3 errors >>>>>> Exiting with a false success status for now >>>>> test058-syncrepl-asymmetric completed OK for bdb. >>>>> Starting test059-slave-config for bdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Inserting syncprov overlay on provider... Configuring slave config DB on provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on provider... Using ldapadd to populate provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test059-slave-config completed OK for bdb. >>>>> Starting test060-mt-hot for bdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... /«PKGBUILDDIR»/debian/build/tests/../servers/slapd/slapd -s0 -f /«PKGBUILDDIR»/debian/build/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats Testing basic monitor search... Monitor searches Testing basic mt-hot search: 1 threads (1 x 50000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000 Testing basic mt-hot search: 5 threads (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000 Testing basic mt-hot search: 100 threads (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100 Random searches Testing random mt-hot search: 1 threads (1 x 50000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000 Testing random mt-hot search: 5 threads (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000 Testing random mt-hot search: 100 threads (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100 Multiple threads and connection searches Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000 Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000 Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100 Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100 Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100 >>>>> Test succeeded >>>>> test060-mt-hot completed OK for bdb. >>>>> Starting test061-syncreplication-initiation for bdb... Running defines.sh Initializing server configurations Starting provider slapd on ldap://localhost:9011/ Starting forward1 slapd on ldap://localhost:9013/ Starting consumer slapd on ldap://localhost:9012/ Adding schema on ldap://localhost:9011/ Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/ Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/ Adding backend module on ldap://localhost:9013/... Adding database configuration on ldap://localhost:9011/ Populating provider on ldap://localhost:9011/ Adding database configuration on ldap://localhost:9013/ Adding database configuration on ldap://localhost:9012/ Using ldapsearch to check that ldap://localhost:9013/ received database... Using ldapsearch to check that ldap://localhost:9012/ received database... Running 1 of 1 syncrepl initiation race tests... Stopping forwarders for add test Using ldapadd to add 10 entries on provider Starting forwarders again Using ldapadd to add 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Waiting 1 seconds for ldap://localhost:9012/ to receive entry 1... Stopping forwarders for add/delete test Using ldapadd to add 10 entries on provider Using ldapdelete to delete 10 entries on provider Starting forwarders again Using ldapadd to add 10 more entries on provider Using ldapdelete to delete 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Stopping forwarders for delete test Using ldapdelete to delete entries on provider Starting forwarders again Using ldapdelete to delete 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Waiting 1 seconds for ldap://localhost:9012/ to delete entry 21... Checking contextCSN No race errors found after 1 iterations >>>>> Test succeeded >>>>> test061-syncreplication-initiation completed OK for bdb. >>>>> Starting test063-delta-multimaster for bdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Waiting 5 seconds for slapd to start... Using ldapadd for context on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapadd to populate server 1... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Using ldapadd to populate server 2... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Breaking replication between server 1 and 2... Using ldapmodify to force conflicts between server 1 and 2... Restoring replication between server 1 and 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... >>>>> Test succeeded >>>>> test063-delta-multimaster completed OK for bdb. 0 tests for bdb were skipped. make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/tests' make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/tests' Initiating LDAP tests for HDB... Cleaning up test run directory leftover from previous run. Running ../../../tests/scripts/all for hdb... >>>>> Executing all LDAP tests for hdb >>>>> Starting test000-rootdse for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve the root DSE... Using ldapsearch to retrieve the cn=Subschema... Using ldapsearch to retrieve the cn=Monitor... dn: objectClass: top objectClass: OpenLDAProotDSE structuralObjectClass: OpenLDAProotDSE configContext: cn=config namingContexts: o=OpenLDAP Project,l=Internet monitorContext: cn=Monitor supportedControl: 2.16.840.1.113730.3.4.18 supportedControl: 2.16.840.1.113730.3.4.2 supportedControl: 1.3.6.1.4.1.4203.1.10.1 supportedControl: 1.2.840.113556.1.4.319 supportedControl: 1.2.826.0.1.3344810.2.3 supportedControl: 1.3.6.1.1.13.2 supportedControl: 1.3.6.1.1.13.1 supportedControl: 1.3.6.1.1.12 supportedExtension: 1.3.6.1.4.1.4203.1.11.1 supportedExtension: 1.3.6.1.4.1.4203.1.11.3 supportedExtension: 1.3.6.1.1.8 supportedFeatures: 1.3.6.1.1.14 supportedFeatures: 1.3.6.1.4.1.4203.1.5.1 supportedFeatures: 1.3.6.1.4.1.4203.1.5.2 supportedFeatures: 1.3.6.1.4.1.4203.1.5.3 supportedFeatures: 1.3.6.1.4.1.4203.1.5.4 supportedFeatures: 1.3.6.1.4.1.4203.1.5.5 supportedLDAPVersion: 3 vendorName: The OpenLDAP Project entryDN: subschemaSubentry: cn=Subschema dn: cn=Subschema objectClass: top objectClass: subentry objectClass: subschema objectClass: extensibleObject cn: Subschema dn: cn=Monitor objectClass: monitorServer cn: Monitor description: This subtree contains monitoring/managing objects. description: This object contains information about this server. description: Most of the information is held in operational attributes, which must be explicitly requested. monitoredInfo: OpenLDAP: slapd (Ubuntu) (Sep 15 2015 18:44:06) >>>>> Test succeeded >>>>> test000-rootdse completed OK for hdb. >>>>> Starting test001-slapadd for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Running slapadd with unordered LDIF... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test001-slapadd completed OK for hdb. >>>>> Starting test002-populate for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test002-populate completed OK for hdb. >>>>> Starting test003-search for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test003-search completed OK for hdb. >>>>> Starting test004-modify for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modify operations... Testing modify, add, and delete... Using ldapmodify to add an empty entry (should fail with protocolError)... ldapmodify failed (2) Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test004-modify completed OK for hdb. >>>>> Starting test005-modrdn for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modrdn operations... Testing modrdn(deleteoldrdn=0)... Testing modrdn(deleteoldrdn=1)... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn to another database (should fail with affectsMultipleDSAs) Testing modrdn with newSuperior = target (should fail with unwillingToPerform) Testing modrdn with newRdn exact same as target... Testing modrdn with newRdn same as target, changed case... >>>>> Test succeeded >>>>> test005-modrdn completed OK for hdb. >>>>> Starting test006-acls for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd access control... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test006-acls completed OK for hdb. >>>>> Starting test008-concurrency for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR ./testdata DSTDIR /«PKGBUILDDIR»/debian/build/tests/testrun pwd /«PKGBUILDDIR»/debian/build/tests Using tester for concurrent server access... PID=10369 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10373 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10372 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com". PID=10370 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com". PID=10404 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=10368 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=10400 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=10393 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com". PID=10377 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10375 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=10371 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10394 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com". PID=10389 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=10386 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10392 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=10374 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=10380 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10396 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com". PID=10382 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com". PID=10398 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=10398 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=10371 - Modify done (0). PID=10664 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10394 - Modify done (0). PID=10678 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=10678 - Modify done (0). PID=10692 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com". PID=10380 - Modify done (0). PID=10706 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10386 - Bind done (0). PID=10720 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=10392 - Read done (0). PID=10734 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=10373 - Bind done (0). PID=10748 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10375 - Read done (0). PID=10404 - Read done (0). PID=10762 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=10776 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=10369 - Read done (0). PID=10790 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=10790 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10398 - Bind done 1000 in 3.271646 seconds. PID=10804 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10400 - Search done (0). PID=10818 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10368 - Search done (0). PID=10832 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10389 - Search done (0). slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10846 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10374 - Search done (0). slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10860 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10706 - Bind done (0). slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10874 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10748 - Bind done (0). PID=10888 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10377 - Modrdn done (0). slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10734 - Read done (0). PID=10902 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10916 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=10916 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=10776 - Read done (0). slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10930 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10720 - Search done (0). PID=10944 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10396 - Add/Delete done (0). slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10958 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10382 - Add/Delete done (0). slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10972 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10393 - Modrdn done (0). slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10986 - Read(1000): entry="ou=Groups, dc=example,dc=com". slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10818 - Read done (0). PID=11000 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10762 - Search done (0). PID=11014 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10832 - Bind done (0). slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=11028 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49) PID=10860 - Read done (0). PID=11042 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=10790 - Bind done 1000 in 5.013828 seconds. PID=11056 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=11042 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=10874 - Bind done (0). PID=11070 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=10692 - Add/Delete done (0). PID=11084 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10372 - Add/Delete done (0). PID=11098 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=10664 - Modrdn done (0). PID=11112 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=11000 - Bind done (0). PID=11126 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=11014 - Search done (0). PID=11140 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=10916 - Bind done 1000 in 3.894912 seconds. PID=11154 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=10958 - Bind done (0). PID=11168 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=11168 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=10370 - Modrdn done (0). PID=10902 - Read done (0). PID=11182 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=10972 - Search done (0). PID=11192 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=11207 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=10944 - Read done (0). PID=11224 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=10986 - Read done (0). PID=11238 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=11056 - Search done (0). PID=11252 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=11028 - Read done (0). PID=11266 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=11098 - Search done (0). PID=11280 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=11042 - Bind done 1000 in 2.952394 seconds. PID=11294 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=11294 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=11140 - Search done (0). PID=11308 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=11084 - Bind done (0). PID=11322 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=11182 - Search done (0). PID=11070 - Read done (0). PID=11336 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=11350 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=11112 - Read done (0). PID=11364 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=11126 - Bind done (0). PID=11378 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=11168 - Bind done 1000 in 3.259622 seconds. PID=11207 - Bind done (0). PID=11192 - Read done (0). PID=11252 - Bind done (0). PID=11238 - Read done (0). PID=11154 - Read done (0). PID=11280 - Read done (0). PID=11294 - Bind done 1000 in 3.182376 seconds. PID=11336 - Bind done (0). PID=11322 - Read done (0). PID=11364 - Read done (0). PID=11378 - Bind done (0). PID=10804 - Search done (0). PID=10846 - Search done (0). PID=10888 - Search done (0). PID=10930 - Search done (0). PID=11350 - Search done (0). PID=11224 - Search done (0). PID=11266 - Search done (0). PID=11308 - Search done (0). 1.42user 3.47system 0:26.51elapsed 18%CPU (0avgtext+0avgdata 7616maxresident)k 0inputs+0outputs (0major+131800minor)pagefaults 0swaps Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test008-concurrency completed OK for hdb. >>>>> Starting test009-referral for hdb... running defines.sh Running slapadd to build slapd database... Starting master slapd on TCP/IP port 9011... Starting slave slapd on TCP/IP port 9012... Testing for master slapd... Testing for slave slapd... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing dontUseCopy control... Referral (10) Referral: ldap://localhost:9011/dc=example,dc=com??sub ldapsearch failed as expected (10) Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test009-referral completed OK for hdb. >>>>> Starting test010-passwd for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to verify population ... Using ldappasswd to test a few error conditions ... Using ldappasswd (PASS 1) ... Using ldappasswd (PASS 2) ... Logging end state with ldapsearch... >>>>> Test succeeded >>>>> test010-passwd completed OK for hdb. >>>>> Starting test011-glue-slapadd for hdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing sizelimit... >>>>> Test succeeded >>>>> test011-glue-slapadd completed OK for hdb. >>>>> Starting test012-glue-populate for hdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapadd to populate the glued database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test012-glue-populate completed OK for hdb. >>>>> Starting test013-language for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Using ldapsearch to read name ... Using ldapsearch to read name language tag ... Using ldapsearch to read name language range ... Filtering ldapsearch results... Filtering language ldif ... Comparing filter output... >>>>> Test succeeded >>>>> test013-language completed OK for hdb. >>>>> Starting test014-whoami for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com... dn:cn=Manager,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham... dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com Testing authzFrom... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing authzTo... Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)... dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)... dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)... dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)... dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)... dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)... dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)... dn:cn=itd staff,ou=groups,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)... anonymous >>>>> Test succeeded >>>>> test014-whoami completed OK for hdb. >>>>> Starting test015-xsearch for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing extended RFC2254 searching: f=(:dn:caseIgnoreIA5Match:=example) ... f=(:dn:caseExactMatch:=Information Technology Division) ... f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ... f=(name:dn:=whatever) ... Testing values return filter searching: f=(o=Example, Inc.) ... f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ... f=(attributeTypes=0.9.2342.19200300.100.1.25) ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test015-xsearch completed OK for hdb. >>>>> Starting test016-subref for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing ManageDsaIT searching at c=US... Testing ManageDsaIT searching at referral object... Testing ManageDsaIT searching below referral object... Testing base searching at c=US... Testing one-level searching at c=US... Testing subtree searching at c=US... Testing base searching at o=abc,c=US... Testing one-level searching at o=abc,c=US... Testing subtree searching at o=abc,c=US... Testing base searching at uid=xxx,o=abc,c=US... Testing one-level searching at uid=xxx,o=abc,c=US... Testing subtree searching at uid=xxx,o=abc,c=US... Filtering ldapsearch results... Filtering expected LDIF for comparison... Comparing filter output... >>>>> Test succeeded >>>>> test016-subref completed OK for hdb. >>>>> Starting test017-syncreplication-refresh for hdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... Performing modrdn alone on the provider... Waiting 7 seconds for syncrepl to receive changes... Performing modify alone on the provider... Waiting 7 seconds for syncrepl to receive changes... Performing larger modify on the provider... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test017-syncreplication-refresh completed OK for hdb. >>>>> Starting test018-syncreplication-persist for hdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Waiting 7 seconds for consumer to reconnect... Using ldapmodify to modify provider directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test018-syncreplication-persist completed OK for hdb. >>>>> Starting test019-syncreplication-cascade for hdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd (pid=13951) is running... Using ldapadd to create the context prefix entry in the master... Starting R1 slave slapd on TCP/IP port 9012... Using ldapsearch to check that R1 slave slapd (pid=13998) is running... Starting R2 slave slapd on TCP/IP port 9013... Using ldapsearch to check that R2 slave slapd (pid=14031) is running... Starting P1 slave slapd on TCP/IP port 9014... Using ldapsearch to check that P1 slave slapd (pid=14063) is running... Starting P2 slave slapd on TCP/IP port 9015... Using ldapsearch to check that P2 slave slapd (pid=14095) is running... Starting P3 slave slapd on TCP/IP port 9016... Using ldapsearch to check that P3 slave slapd (pid=14127) is running... Using ldapadd to populate the master directory... Waiting 15 seconds for syncrepl to receive changes... Using ldapmodify to modify master directory... Waiting 15 seconds for syncrepl to receive changes... Performing modify alone on provider... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the master... Using ldapsearch to read all the entries from the R1 slave... Using ldapsearch to read all the entries from the R2 slave... Using ldapsearch to read all the entries from the P1 slave... Using ldapsearch to read all the entries from the P2 slave... Using ldapsearch to read all the entries from the P3 slave... Filtering master ldapsearch results... Filtering R1 slave ldapsearch results... Filtering R2 slave ldapsearch results... Filtering P1 slave ldapsearch results... Filtering P2 slave ldapsearch results... Filtering P3 slave ldapsearch results... Comparing retrieved entries from master and R1 slave... Comparing retrieved entries from master and R2 slave... Comparing retrieved entries from master and P1 slave... Comparing retrieved entries from master and P2 slave... Comparing retrieved entries from master and P3 slave... >>>>> Test succeeded >>>>> test019-syncreplication-cascade completed OK for hdb. >>>>> Starting test020-proxycache for hdb... Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to populate the master directory... Starting proxy cache on TCP/IP port 9012... Using ldapsearch to check that proxy slapd is running... Making queries on the proxy cache... Query 1: filter:(sn=Jon) attrs:all (expect nothing) Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid Query 3: filter:(sn=Smith*) attrs:cn sn uid Query 4: filter:(sn=Doe*) attrs:cn sn title uid Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid Query 7: filter:(mail=*) attrs:cn sn title uid Query 8: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 9: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr Query 1 not cacheable Query 2 cacheable Query 3 cacheable Query 4 cacheable Query 5 cacheable Query 6 cacheable Query 7 not cacheable Query 8 cacheable Query 9 cacheable Query 10 cacheable Successfully verified cacheability Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid Query 12: filter:(sn=Smith) attrs:cn sn title uid Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid Query 15: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 16: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr Query 11 answerable Query 12 answerable Query 13 answerable Query 14 not answerable Query 15 not answerable Query 16 answerable Query 17 answerable Successfully verified answerability Filtering ldapsearch results... Filtering original ldif... Comparing filter output... Testing cache refresh Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber Waiting 5 seconds for cache to refresh Checking entry again Testing Bind caching Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com Query 20: (Bind should be cached) Testing pwdModify Query 21: (Bind should be cached) >>>>> Test succeeded >>>>> test020-proxycache completed OK for hdb. >>>>> Starting test021-certificate for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing certificate handling... Add certificates... Using ldapsearch to retrieve (userCertificate;binary=*) ... Using ldapsearch to retrieve (cAcertificate=*) ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test021-certificate completed OK for hdb. >>>>> Starting test022-ppolicy for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Testing account lockout... Waiting 20 seconds for lockout to reset... Testing password expiration Waiting 20 seconds for password to expire... Resetting password to clear expired status Filling password history... Testing password history... Testing forced reset... Clearing forced reset... Testing Safe modify... Testing length requirement... Testing hashed length requirement... Testing multiple password add/modify checks... Setting up policy state forwarding test... Starting slapd consumer on TCP/IP port 9012... Configuring syncprov on provider... Using ldapsearch to check that slapd is running... Configuring syncrepl on consumer... Waiting for consumer to sync... Testing policy state forwarding... >>>>> Test succeeded >>>>> test022-ppolicy completed OK for hdb. >>>>> Starting test023-refint for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd referential integrity operations... Searching unmodified database... Testing modrdn... Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... Testing delete... Using ldapsearch to verify dependents have been deleted... Additional test records... Testing delete when referential attribute is a MUST... testing subtree rename Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> test023-refint completed OK for hdb. >>>>> Starting test024-unique for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd attribute uniqueness operations... Adding a unique record... Adding a non-unique record... Dynamically retrieving initial configuration... Dynamically trying to add a URI with legacy attrs present... Dynamically trying to add legacy ignored attrs with legacy attrs present... Verifying initial configuration intact... Dynamically removing legacy base... Verifying base removal... Adding a non-unique record... Trying a legacy base outside of the backend... Adding and removing attrs... Verifying we removed the right attr... Removing legacy config and adding URIs... Dynamically retrieving second configuration... Adding a non-unique record... Dynamically trying to add legacy base Dynamically trying to add legacy attrs Dynamically trying to add legacy strictness Dynamically trying a bad filter... Verifying second configuration intact... Dynamically reconfiguring to use different URIs... Dynamically retrieving third configuration... Adding a record unique in both domains if filtered... Adding a record unique in all domains because of filter conditions Adding a record unique in one domain, non-unique in the filtered domain... Dynamically reconfiguring to use attribute-ignore URIs... Dynamically retrieving fourth configuration... Adding a record unique in the ignore-domain... Adding a record non-unique in the ignore-domain... >>>>> Test succeeded >>>>> test024-unique completed OK for hdb. >>>>> Starting test025-limits for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing regular search limits Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com... ...success (got 20 entries) Testing limit requested for rootdn=cn=Manager,dc=example,dc=com... ...bumped into requested size limit (4) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...bumped into server-side size limit (got 4 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing no limits requested for unchecked limited group... ...bumped into unchecked administrative limit Testing no limits requested for limited regex... ...bumped into server-side size limit (6) Testing no limits requested for limited onelevel... ...bumped into server-side size limit (5) Testing no limit requested for limited children... ...bumped into server-side size limit (4) Testing no limit requested for limited subtree... ...bumped into server-side size limit (3) Testing no limit requested for limited users... ...bumped into server-side size limit (2) Testing no limit requested for limited anonymous... ...bumped into server-side size limit (1) Testing regular search limits with pagedResults control (page size 5) Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...didn't bump into server-side size limit (got 20 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing specific search limits with pagedResults control Testing no limit requested for unlimited page size ID... ...bumped into server-side size limit (got 4 entries) Testing no limit requested for limited page size ID... ...bumped into page size administrative limit Testing no limit requested for pagedResults disabled ID... ...bumped into pagedResults disabled administrative limit Testing no limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID... ...bumped into requested (8) size limit Testing higher than total count limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing max limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing size limit request (2) for unlimited ID and pagesize=1... ...bumped into requested size limit (2) >>>>> Test succeeded >>>>> test025-limits completed OK for hdb. >>>>> Starting test026-dn for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd DN parsing... Loading database... Searching database... Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"... Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"... Searching database for nameAndOptionalUID="dc=example,dc=com"... Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"... Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"... Searching database for uniqueMember~="dc=example,dc=com" (approx)... Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)... Filtering ldapsearch results... Filtering original data... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> test026-dn completed OK for hdb. >>>>> Starting test027-emptydn for hdb... running defines.sh Running slapadd to build "dc=example,dc=com" slapd database... Running slapadd to build empty DN slapd database... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... Comparison of database generated via slapadd succeeded Cleaning up database directories... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Loading database... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> test027-emptydn completed OK for hdb. >>>>> Starting test028-idassert for hdb... running defines.sh ### This test requires the LDAP backend and the rwm overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as proxy US... dn:cn=Proxy US,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy US, u:it/jaj... dn:uid=jaj,ou=people,dc=example,dc=it Testing ldapwhoami as proxy US, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy US, u:bjensen... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT... dn:cn=Proxy IT,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy IT, u:it/jaj... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com... dn:cn=sandbox,ou=admin,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test028-idassert completed OK for hdb. >>>>> Starting test029-ldapglue for hdb... running defines.sh ### This test requires the ldap backend and glue overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting local slapd on TCP/IP port 9011... Starting remote slapd 1 on TCP/IP port 9012... Starting remote slapd 2 on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test029-ldapglue completed OK for hdb. >>>>> Starting test030-relay for hdb... running defines.sh Testing virtual naming context mapping with relay ldap meta backend(s)... Using relay backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using ldap backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using meta backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> Test succeeded >>>>> test030-relay completed OK for hdb. >>>>> Starting test031-component-filter for hdb... running defines.sh Running slapadd to build slapd database... slapadd: bad configuration file! slapadd failed (1)! Be sure to have a certificate module in tests/data/comp_libs The module is in openldap/contrib/slapd-modules/comp_match Test skipped. >>>>> test031-component-filter completed OK for hdb. >>>>> Starting test032-chain for hdb... running defines.sh Running slapadd to build slapd database... Starting first slapd on TCP/IP port 9011... Starting second slapd on TCP/IP port 9012... Using ldapsearch to check that first slapd is running... Using ldapsearch to check that second slapd is running... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011... Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012... Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control... Writing to first server with scope on second server... Writing to second server with scope on first server... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldappasswd on second server with scope on first server... Binding with newly changed password on first server... dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011... >>>>> Test succeeded >>>>> test032-chain completed OK for hdb. >>>>> Starting test033-glue-syncrepl for hdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd 1 on TCP/IP port 9011... Using ldapsearch to check that slapd 1 is running... Starting slapd 2 on TCP/IP port 9012... Using ldapsearch to check that slapd 2 is running... Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011... Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012... Waiting 7 seconds for shadow subtrees to sync... Filtering original ldif used to create database... Using ldapsearch to read all the entries from port 9011... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read all the entries from port 9012... Filtering ldapsearch results... Comparing filter output... Testing ldapdelete propagation... >>>>> Test succeeded >>>>> test033-glue-syncrepl completed OK for hdb. >>>>> Starting test034-translucent for hdb... running defines.sh Running slapadd to build remote slapd database... Starting remote slapd on TCP/IP port 9011... Starting local slapd on TCP/IP port 9012... Testing slapd Translucent Proxy operations... Testing search: no remote data defined... Populating remote database... Testing search: remote database via local slapd... Testing add: prohibited local record... Testing add: valid local record, no_glue... Testing modrdn: valid local record, no_glue... Dynamically configuring local slapd without translucent_no_glue... modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config" Testing add: valid local record... Testing search: data merging... Testing compare: valid local... Testing compare: valid remote... Testing compare: bogus local... Testing compare: bogus remote... Testing modify: nonexistent record... Testing modify: valid local record, nonexistent attribute... Testing search: specific nonexistent remote attribute... Testing modify: nonexistent local record, nonexistent attribute... Testing modify: valid remote record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing modrdn: prohibited local record... Testing modrdn: valid local record... Testing delete: prohibited local record... Testing delete: valid local record... Testing delete: valid remote record... Testing delete: nonexistent local record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing delete: valid local record, remote attribute... Testing modify: valid remote record, combination add-modify-delete... Dynamically configuring local slapd with translucent_no_glue and translucent_strict... modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config" Testing strict mode delete: nonexistent local attribute... Testing strict mode delete: nonexistent remote attribute... Testing strict mode modify: combination add-modify-delete... Testing invalid Bind request... Testing search: unconfigured local filter... Dynamically configuring local slapd with translucent_local... modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config" Testing search: configured local filter... Testing search: unconfigured remote filter... Dynamically configuring local slapd with translucent_remote... modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config" Testing search: configured remote filter... >>>>> Test succeeded >>>>> test034-translucent completed OK for hdb. >>>>> Starting test035-meta for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> test035-meta completed OK for hdb. >>>>> Starting test036-meta-concurrency for hdb... running defines.sh ==> set "DB_CONFIG" to the DB_CONFIG file you want to use for the test. Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR /«PKGBUILDDIR»/debian/build/tests/testrun/./testdata DSTDIR /«PKGBUILDDIR»/debian/build/tests/testrun pwd /«PKGBUILDDIR»/debian/build/tests Using tester for concurrent server access... PID=21106 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=21107 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21118 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=21105 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21120 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21109 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21104 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=21114 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21126 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=21112 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=21113 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21124 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". PID=21108 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=21123 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=21133 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=21110 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=21130 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=21121 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=21125 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". slapd-bind PID=21109: ldap_sasl_bind_s: Invalid credentials (49) PID=21128 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=21128: No DNs PID=21399 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21107 - Modify done (0). PID=21414 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=21125 - Modify done (0). PID=21428 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=21114 - Modify done (0). PID=21442 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=21442: ldap_sasl_bind_s: Invalid credentials (49) PID=21126 - Add/Delete done (0). PID=21457 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=21399 - Modrdn done (0). PID=21471 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=21113 - Modrdn done (0). PID=21485 - Bind(1000): dn="". PID=21124 - Modrdn done (0). PID=21499 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=21414 - Modify done (0). PID=21513 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=21118 - Add/Delete done (0). PID=21527 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=21527: ldap_sasl_bind_s: Invalid credentials (49) PID=21106 - Modrdn done (0). PID=21541 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=21428 - Add/Delete done (0). PID=21555 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=21108 - Add/Delete done (0). PID=21569 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21541 - Search done (0). PID=21583 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=21110 - Search done (0). PID=21597 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=21121 - Search done (0). PID=21611 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=21611: No DNs PID=21625 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=21104 - Search done (0). PID=21639 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=21130 - Search done (0). PID=21653 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=21653: ldap_sasl_bind_s: Invalid credentials (49) PID=21583 - Search done (0). PID=21667 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=21625 - Search done (0). PID=21681 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=21597 - Read done (0). PID=21695 - Bind(1000): dn="". PID=21457 - Search done (0). PID=21709 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=21499 - Search done (0). PID=21723 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21639 - Read done (0). PID=21737 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=21737: ldap_sasl_bind_s: Invalid credentials (49) PID=21681 - Read done (0). PID=21751 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=21667 - Search done (0). PID=21765 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=21109 - Bind done (0). PID=21120 - Bind done (0). PID=21779 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21788 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=21105 - Read done (0). PID=21807 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=21123 - Read done (0). PID=21112 - Read done (0). PID=21825 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=21821 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=21821: No DNs PID=21849 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=21133 - Read done (0). PID=21863 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=21863: ldap_sasl_bind_s: Invalid credentials (49) PID=21485 - Bind done (0). PID=21877 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=21442 - Bind done (0). PID=21892 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=21471 - Read done (0). PID=21906 - Bind(1000): dn="". PID=21527 - Bind done (0). PID=21920 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=21569 - Bind done (0). PID=21934 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=21709 - Search done (0). PID=21948 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=21948: ldap_sasl_bind_s: Invalid credentials (49) PID=21513 - Read done (0). PID=21962 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=21751 - Search done (0). PID=21976 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=21555 - Read done (0). PID=21990 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=21695 - Bind done (0). PID=22004 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=21788 - Search done (0). PID=22018 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=21962 - Search done (0). PID=22032 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=22032: No DNs PID=22046 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=21653 - Bind done (0). PID=22060 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=21825 - Search done (0). PID=22074 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=22074: ldap_sasl_bind_s: Invalid credentials (49) PID=21877 - Search done (0). PID=22088 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22004 - Search done (0). PID=22102 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=22018 - Read done (0). PID=22116 - Bind(1000): dn="". PID=21737 - Bind done (0). PID=21723 - Read done (0). PID=21920 - Search done (0). PID=22046 - Search done (0). PID=22088 - Search done (0). PID=22060 - Read done (0). PID=22102 - Read done (0). PID=21906 - Bind done (0). PID=21779 - Bind done (0). PID=21765 - Read done (0). PID=21849 - Read done (0). PID=21807 - Read done (0). PID=21863 - Bind done (0). PID=22116 - Bind done (0). PID=21892 - Read done (0). PID=21948 - Bind done (0). PID=21990 - Bind done (0). PID=21934 - Read done (0). PID=21976 - Read done (0). PID=22074 - Bind done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test036-meta-concurrency completed OK for hdb. >>>>> Starting test037-manage for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd Manage operations... Testing modify, add, and delete... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test037-manage completed OK for hdb. >>>>> Starting test038-retcode for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing search for timelimitExceeded... Testing modify for unwillingToPerform... Testing compare for success after sleep (2 s)... >>>>> Test succeeded >>>>> test038-retcode completed OK for hdb. >>>>> Starting test039-glue-ldap-concurrency for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... MONITORDB mod SRCDIR /«PKGBUILDDIR»/debian/build/tests/testrun/./testdata DSTDIR /«PKGBUILDDIR»/debian/build/tests/testrun pwd /«PKGBUILDDIR»/debian/build/tests Using tester for concurrent server access... PID=22600 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22606 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=22624 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=22621 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=22609 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22599 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=22604 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22624 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. PID=22617 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=22628 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=22614 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22618 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=22619 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". PID=22602 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22601 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=22610 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22623 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=22626 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=22603 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=22613 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=22607 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". slapd-bind PID=22604: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=22624: ldap_sasl_bind_s: Invalid credentials (49) PID=22606 - Search done (0). PID=22908 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22617 - Search done (0). PID=22922 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=22599 - Search done (0). PID=22936 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=22626 - Search done (0). PID=22950 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=22950: ldap_sasl_bind_s: Invalid credentials (49) PID=22621 - Modify done (0). PID=22964 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=22602 - Modify done (0). PID=22978 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=22609 - Modrdn done (0). PID=22992 - Bind(1000): dn="". PID=22610 - Modify done (0). PID=23006 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=22603 - Add/Delete done (0). PID=23020 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=22623 - Add/Delete done (0). PID=23034 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22613 - Add/Delete done (0). slapd-bind PID=23034: ldap_sasl_bind_s: Invalid credentials (49) PID=23048 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22601 - Modrdn done (0). PID=23062 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=22619 - Modrdn done (0). PID=23076 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22600 - Read done (0). PID=23090 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22618 - Read done (0). PID=23104 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=22628 - Read done (0). PID=23118 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=22607 - Read done (0). PID=23132 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23118 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=23118: ldap_sasl_bind_s: Invalid credentials (49) PID=22964 - Search done (0). PID=23147 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=22922 - Modify done (0). PID=23161 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=23161: ldap_sasl_bind_s: Invalid credentials (49) PID=22908 - Modrdn done (0). PID=23175 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23006 - Search done (0). PID=23189 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=22936 - Add/Delete done (0). PID=23203 - Bind(1000): dn="". PID=23048 - Search done (0). PID=23217 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=23090 - Search done (0). PID=23231 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22978 - Read done (0). PID=23245 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=23245: ldap_sasl_bind_s: Invalid credentials (49) PID=23132 - Search done (0). PID=23259 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=23020 - Read done (0). PID=23275 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=23104 - Read done (0). PID=23289 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=23147 - Read done (0). PID=23217 - Search done (0). PID=23303 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=23317 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=23189 - Read done (0). PID=23331 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=23331 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=23331: ldap_sasl_bind_s: Invalid credentials (49) PID=23259 - Search done (0). PID=23345 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=23175 - Search done (0). PID=23359 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=23231 - Read done (0). PID=23373 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=23373: ldap_sasl_bind_s: Invalid credentials (49) PID=23303 - Search done (0). PID=23387 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=23275 - Read done (0). PID=23401 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=23345 - Search done (0). PID=23415 - Bind(1000): dn="". PID=23317 - Read done (0). PID=23429 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=23387 - Search done (0). PID=23443 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=23359 - Read done (0). PID=23457 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=23457: ldap_sasl_bind_s: Invalid credentials (49) PID=23401 - Read done (0). PID=23471 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23429 - Search done (0). PID=23485 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=23443 - Read done (0). PID=23499 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=22992 - Bind done (0). PID=23513 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23471 - Search done (0). PID=23527 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=23203 - Bind done (0). PID=23541 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=23541 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values. slapd-bind PID=23541: ldap_sasl_bind_s: Invalid credentials (49) PID=22604 - Bind done (0). PID=23555 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22614 - Bind done (0). PID=22624 - Bind done 1000 in 64.214235 seconds. PID=23569 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=23576 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=23576: ldap_sasl_bind_s: Invalid credentials (49) PID=23527 - Read done (0). PID=23597 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=22950 - Bind done (0). PID=23611 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=23513 - Search done (0). PID=23625 - Bind(1000): dn="". PID=23034 - Bind done (0). PID=23118 - Bind done 1000 in 66.106148 seconds. PID=23569 - Read done (0). PID=23062 - Read done (10). PID=23076 - Bind done (0). PID=23415 - Bind done (0). PID=23161 - Bind done (0). PID=23555 - Search done (0). PID=23611 - Read done (0). PID=23245 - Bind done (0). PID=23289 - Bind done (0). PID=23331 - Bind done 1000 in 40.671190 seconds. PID=23373 - Bind done (0). PID=23625 - Bind done (0). PID=23457 - Bind done (0). PID=23485 - Read done (10). PID=23499 - Bind done (0). PID=23597 - Search done (0). PID=23541 - Bind done 1000 in 20.191076 seconds. PID=23576 - Bind done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test039-glue-ldap-concurrency completed OK for hdb. >>>>> Starting test040-subtree-rename for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd searching... Populating the database... Searching all database... Renaming (PASS1)... Searching all database... Renaming (PASS2)... Searching all database... Renaming (PASS3)... Searching all database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test040-subtree-rename completed OK for hdb. >>>>> Starting test041-aci for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd ACI access control... Searching "dc=example,dc=com" (should fail)... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)... ldap_bind: Invalid credentials (49) Writing ACIs as "cn=Manager,dc=example,dc=com"... Searching "dc=example,dc=com" (should succeed with no results)... ldapsearch failed (50)! IGNORED... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com... dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password... Changing self password... Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test041-aci completed OK for hdb. >>>>> Starting test042-valsort for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd sorted values operations... Testing ascending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Reconfiguring slapd to test valsort descending Testing descending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Adding a valsort record with weighted ou... Adding a non-weighted valsort record with ou... Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... >>>>> Test succeeded >>>>> test042-valsort completed OK for hdb. >>>>> Starting test043-delta-syncrepl for hdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entries in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test043-delta-syncrepl completed OK for hdb. >>>>> Starting test044-dynlist for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare (should return UNDEFINED)... ldapcompare returned UNDEFINED (16) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Reconfiguring slapd... Testing attribute mapping Testing list search of all (mapped) attrs... Testing list search of a (mapped) listed attr... Testing list search of a (n unmapped) listed attr... Testing list compare (mapped attrs) ... ldapcompare returned TRUE (6) Testing list compare (mapped attrs; should return FALSE)... ldapcompare returned FALSE (5) Reconfiguring slapd... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Testing dgIdentity... Testing list search without dgIdentity... Testing list search with dgIdentity... Testing dgAuthz... Testing list search with dgIdentity and dgAuthz anonymously... Testing list search with dgIdentity and dgAuthz as the authorized identity... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test044-dynlist completed OK for hdb. >>>>> Starting test045-syncreplication-proxied for hdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to create the context prefix entry in the master... Starting slave slapd on TCP/IP port 9012... Using ldapsearch to check that slave slapd is running... Starting proxy slapd on TCP/IP port 9013... Using ldapsearch to check that proxy slapd is running... 1 > Using ldapadd to populate the master directory... 1 < Comparing retrieved entries from master and slave... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that master slapd is running... Using ldapmodify to modify master directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from master and slave... 3 > Stopping proxy to test recovery... Modifying more entries on the master... Restarting proxy... Waiting 7 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from master and slave... 4 > Try updating the slave slapd... 4 < Comparing retrieved entries from master and slave... 5 > Stopping consumer to test recovery... Modifying more entries on the master... Waiting 15 seconds for syncrepl to retry... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... 5 < Comparing retrieved entries from master and slave... 6 > Performing modifications that were formerly known to fail... 6 < Comparing retrieved entries from master and slave... >>>>> Test succeeded >>>>> test045-syncreplication-proxied completed OK for hdb. >>>>> Starting test046-dds for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Creating a dynamic entry... Refreshing the newly created dynamic entry... Modifying the newly created dynamic entry... Binding as the newly created dynamic entry... dn:cn=Dynamic Object,dc=example,dc=com Creating a dynamic entry subordinate to another... Creating a static entry subordinate to a dynamic one (should fail)... ldapadd failed (19) Turning a static into a dynamic entry (should fail)... ldapmodify failed (65) Turning a dynamic into a static entry (should fail)... ldapmodify failed (65) Renaming a dynamic entry... Refreshing the initial dynamic entry to make it expire earlier than the subordinate... Waiting 10 seconds to force a subordinate/superior expiration conflict... Re-vitalizing the initial dynamic entry... Re-renaming the subordinate dynamic entry (new superior)... Deleting a dynamic entry... Refreshing the remaining dynamic entry... Waiting 15 seconds for remaining entry to expire... Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapmodify failed (50) Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to refresh the meeting anonymously (should fail)... Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)... Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapdelete failed (50) Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test046-dds completed OK for hdb. >>>>> Starting test047-ldap for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> test047-ldap completed OK for hdb. >>>>> Starting test048-syncrepl-multiproxy for hdb... running defines.sh Starting master slapd on TCP/IP port 9011... Using ldapsearch to check that master slapd is running... Using ldapadd to create the context prefix entry in the master... Starting P1 slave slapd on TCP/IP port 9012... Using ldapsearch to check that P1 slave slapd is running... Starting R1 slave slapd on TCP/IP port 9013... Using ldapsearch to check that R1 slave slapd is running... 1 > Using ldapadd to populate the master directory... Waiting 7 seconds for syncrepl to receive changes... 1 < Comparing retrieved entries from master and P1 slave... 1 < Comparing retrieved entries from master and R1 slave... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that master slapd is running... Using ldapmodify to modify master directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from master and P1 slave... 2 < Comparing retrieved entries from master and R1 slave... 3 > Stopping slaves to test recovery... Modifying more entries on the master... Restarting P1 slave... Restarting R1 slave... Waiting 15 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from master and P1 slave... 3 < Comparing retrieved entries from master and R1 slave... 4 > Try updating the P1 slave slapd... Waiting 7 seconds for syncrepl to receive changes... 4 < Comparing retrieved entries from master and P1 slave... 4 < Comparing retrieved entries from master and R1 slave... >>>>> Test succeeded >>>>> test048-syncrepl-multiproxy completed OK for hdb. >>>>> Starting test049-sync-config for hdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Inserting syncprov overlay on provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on provider... Using ldapadd to populate provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Replacing olcSyncrepl on provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read config from the provider... Using ldapsearch to read config from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved configs from provider and consumer... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test049-sync-config completed OK for hdb. >>>>> Starting test050-syncrepl-multimaster for hdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Inserting syncprov overlay on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Configuring syncrepl on server 2... Starting server 3 on TCP/IP port 9013... Using ldapsearch to check that server 3 is running... Configuring syncrepl on server 3... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 4 is running... Configuring syncrepl on server 4... Adding schema and databases on server 1... Using ldapadd to populate server 1... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read config from server 1... Using ldapsearch to read config from server 2... Using ldapsearch to read config from server 3... Using ldapsearch to read config from server 4... Comparing retrieved configs from server 1 and server 2... Comparing retrieved configs from server 1 and server 3... Comparing retrieved configs from server 1 and server 4... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to add to server 1 entries that will be deleted... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to delete entries from server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to delete entries from server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Restarting servers... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Starting server 2 on TCP/IP port 9012... Starting server 3 on TCP/IP port 9013... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapsearch to check that server 3 is running... Using ldapsearch to check that server 4 is running... Waiting 7 seconds for servers to resync... Using ldapmodify to add/modify/delete entries from server 1... iteration 1 iteration 2 iteration 3 iteration 4 iteration 5 iteration 6 iteration 7 iteration 8 iteration 9 iteration 10 Waiting 7 seconds for servers to resync... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... >>>>> Test succeeded >>>>> test050-syncrepl-multimaster completed OK for hdb. >>>>> Starting test051-config-undo for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Dynamically assaulting the schema Surveying the damage adding new entry "o=foo,o=undo" >>>>> Test succeeded >>>>> test051-config-undo completed OK for hdb. >>>>> Starting test052-memberof for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on provider... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to add a member... Re-search the entire database... Running ldapmodify to rename a member... Re-search the entire database... Running ldapmodify to rename a group... Re-search the entire database... Running ldapmodify to add self... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Running ldapdelete to remove a group... Re-search the entire database... Adding groups with MAY member type schemas... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test052-memberof completed OK for hdb. >>>>> Starting test054-syncreplication-parallel-load for hdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Waiting 10 seconds to let the system catch up Using ldapmodify to modify provider directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test054-syncreplication-parallel-load completed OK for hdb. >>>>> Starting test055-valregex for hdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing attribute value regex subsitution... # Try an attribute vale regex that match, but substitute does not # this should fail ldapmodify failed as expected # Try an attribute vale regex that match and substitute does # this should succeed ldapmodify succeed as expected >>>>> Test succeeded >>>>> test055-valregex completed OK for hdb. >>>>> Starting test056-monitor for hdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapsearch to read connection monitor entries... Filtering ldapsearch results... Filtering expected data... Comparing filter output... Using ldapsearch to read database monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read statistics monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read operation monitor entries... Filtering ldapsearch results... Comparing filter output... >>>>> Test succeeded >>>>> test056-monitor completed OK for hdb. >>>>> Starting test057-memberof-refint for hdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on provider... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to rename subtree... Re-search the entire database... Running ldapmodify to rename subtree... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test057-memberof-refint completed OK for hdb. >>>>> Starting test058-syncrepl-asymmetric for hdb... running defines.sh Initializing master configurations... Initializing search configurations... Starting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Starting site1 master slapd on TCP/IP port 9012... Using ldapsearch to check that site1 master is running... Starting site2 master slapd on TCP/IP port 9013... Using ldapsearch to check that site2 master is running... Starting central search slapd on TCP/IP port 9014... Using ldapsearch to check that central search slapd is running... Starting site1 search slapd on TCP/IP port 9015... Using ldapsearch to check that site1 search slapd is running... Starting site2 search slapd on TCP/IP port 9016... Using ldapsearch to check that site2 search slapd is running... Adding schema on ldap://localhost:9011/... Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/... Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/... Adding backend module on ldap://localhost:9013/... Adding schema on ldap://localhost:9014/... Adding backend module on ldap://localhost:9014/... Adding schema on ldap://localhost:9015/... Adding backend module on ldap://localhost:9015/... Adding schema on ldap://localhost:9016/... Adding backend module on ldap://localhost:9016/... Adding database config on central master... Adding database config on site1 master... Adding database config on site2 master... Adding access rules on central master... Adding access rules on site1 master... Adding access rules on site2 master... Adding database config on central search... Adding database config on site1 search... Adding database config on site2 search... Populating central master... Adding syncrepl on site1 master... Adding syncrepl on site2 master... Using ldapsearch to check that site1 master received changes... Using ldapsearch to check that site2 master received changes... Populating site1 master... Populating site2 master... Stopping site1 master... Adding syncrepl on central master... Using ldapsearch to check that central master received site2 entries... Using ldapmodify to modify central master... Restarting site1 master slapd on TCP/IP port 9012... Using ldapsearch to check that site1 master is running... Using ldapsearch to check that central master received site1 entries... Using ldapsearch to check that site1 master received central master update... Using ldapsearch to check that site2 master received central master update... Adding syncrepl consumer on central search... Adding syncrepl consumer on site1 search... Adding syncrepl consumer on site2 search... Using ldapsearch to check that central search received changes... Using ldapsearch to check that site1 search received changes... Using ldapsearch to check that site2 search received changes... Checking contextCSN after initial replication... Using ldapmodify to modify first backend on central master... Using ldapsearch to check replication to central search... Using ldapsearch to check replication to site1 search... Using ldapsearch to check replication to site2 search... Checking contextCSN after modify of first backend on central master... Using ldapmodify to modify second backend on central master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to site1 master... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of second backend on central master... Using ldapmodify to modify first backend on site1 master... Using ldapsearch to check replication to site1 search... Using ldapsearch to check replication to site2 master... Using ldapsearch to check no replication to site2 search... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of first backend on site1 master... Using ldapmodify to modify second backend on site1 master... Using ldapsearch to check replication to site1 search... Using ldapsearch to check no replication to central master... Checking contextCSN after modify of second backend on site1 master... Using ldapmodify to modify first backend on site2 master... Using ldapsearch to check replication to central master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to site1 master... Using ldapsearch to check no replication to central search... Checking contextCSN after modify of first backend on site2 master... Using ldapmodify to modify second backend on site2 master... Using ldapsearch to check replication to site2 search... Using ldapsearch to check no replication to central master... Checking contextCSN after modify of second backend on site2 master... Stopping central master and site2 servers to test start with emtpy db... Starting site2 master slapd on TCP/IP port 9013... Using ldapsearch to check that site2 master slapd is running... Starting site2 search slapd on TCP/IP port 9016... Using ldapsearch to check that site2 search slapd is running... Starting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Using ldapsearch to check that site2 master received base... Using ldapsearch to check that site2 search received base... Waiting 1 seconds for syncrepl to receive changes... Checking contextCSN after site2 servers repopulated... Adding syncrepl of second site1 master backend on central master... Using ldapsearch to check that central master received second site1 backend... Waiting 1 seconds for syncrepl to receive changes... Waiting 2 seconds for syncrepl to receive changes... Waiting 3 seconds for syncrepl to receive changes... Waiting 4 seconds for syncrepl to receive changes... Waiting 5 seconds for syncrepl to receive changes... ERROR: Second site1 backend not replicated to central master Restarting central master slapd on TCP/IP port 9011... Using ldapsearch to check that central master slapd is running... Waiting 1 seconds for slapd to start... Using ldapsearch to check that central master received second site1 backend... Using ldapsearch to check that central search received second site1 backend... Waiting 1 seconds for syncrepl to receive changes... Waiting 2 seconds for syncrepl to receive changes... Waiting 3 seconds for syncrepl to receive changes... Waiting 4 seconds for syncrepl to receive changes... Waiting 5 seconds for syncrepl to receive changes... ERROR: Second site1 backend not replicated to central search Restarting central search slapd on TCP/IP port 9014... Using ldapsearch to check that central search slapd is running... Waiting 1 seconds for slapd to start... Using ldapsearch to check that central search received second site1 backend... Running 1 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 2 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 3 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... Using ldapsearch to check that entry was deleted on central search... Running 4 of 10 syncrepl race tests... Stopping central master... Using ldapadd to add entry on site1 master... Starting central master again... Using ldapsearch to check that central master received entry... Using ldapsearch to check that central search received entry... Stopping central master... Using ldapdelete to delete entry on site1 master... Starting central master again... Using ldapsearch to check that entry was deleted on central master... ERROR: Entry not removed on central master! Race error found after 4 of 10 iterations Found 3 errors >>>>>> Exiting with a false success status for now >>>>> test058-syncrepl-asymmetric completed OK for hdb. >>>>> Starting test059-slave-config for hdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Inserting syncprov overlay on provider... Configuring slave config DB on provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on provider... Using ldapadd to populate provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test059-slave-config completed OK for hdb. >>>>> Starting test060-mt-hot for hdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... /«PKGBUILDDIR»/debian/build/tests/../servers/slapd/slapd -s0 -f /«PKGBUILDDIR»/debian/build/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats Testing basic monitor search... Monitor searches Testing basic mt-hot search: 1 threads (1 x 50000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000 Testing basic mt-hot search: 5 threads (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000 Testing basic mt-hot search: 100 threads (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100 Random searches Testing random mt-hot search: 1 threads (1 x 50000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000 Testing random mt-hot search: 5 threads (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000 Testing random mt-hot search: 100 threads (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100 Multiple threads and connection searches Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000 Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000 Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100 Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100 Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100 >>>>> Test succeeded >>>>> test060-mt-hot completed OK for hdb. >>>>> Starting test061-syncreplication-initiation for hdb... Running defines.sh Initializing server configurations Starting provider slapd on ldap://localhost:9011/ Starting forward1 slapd on ldap://localhost:9013/ Starting consumer slapd on ldap://localhost:9012/ Adding schema on ldap://localhost:9011/ Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/ Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/ Adding backend module on ldap://localhost:9013/... Adding database configuration on ldap://localhost:9011/ Populating provider on ldap://localhost:9011/ Adding database configuration on ldap://localhost:9013/ Adding database configuration on ldap://localhost:9012/ Using ldapsearch to check that ldap://localhost:9013/ received database... Using ldapsearch to check that ldap://localhost:9012/ received database... Running 1 of 1 syncrepl initiation race tests... Stopping forwarders for add test Using ldapadd to add 10 entries on provider Starting forwarders again Using ldapadd to add 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Waiting 1 seconds for ldap://localhost:9012/ to receive entry 1... Stopping forwarders for add/delete test Using ldapadd to add 10 entries on provider Using ldapdelete to delete 10 entries on provider Starting forwarders again Using ldapadd to add 10 more entries on provider Using ldapdelete to delete 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Stopping forwarders for delete test Using ldapdelete to delete entries on provider Starting forwarders again Using ldapdelete to delete 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Waiting 1 seconds for ldap://localhost:9012/ to delete entry 21... Checking contextCSN No race errors found after 1 iterations >>>>> Test succeeded >>>>> test061-syncreplication-initiation completed OK for hdb. >>>>> Starting test063-delta-multimaster for hdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Waiting 5 seconds for slapd to start... Using ldapadd for context on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapadd to populate server 1... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Using ldapadd to populate server 2... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Breaking replication between server 1 and 2... Using ldapmodify to force conflicts between server 1 and 2... Restoring replication between server 1 and 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... >>>>> Test succeeded >>>>> test063-delta-multimaster completed OK for hdb. 0 tests for hdb were skipped. make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/tests' make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/tests' run configure with --enable-mdb to run MDB tests make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/tests' make[2]: Leaving directory `/«PKGBUILDDIR»/debian/build/tests' make[1]: Leaving directory `/«PKGBUILDDIR»/debian/build' fakeroot debian/rules binary-arch dh binary-arch --with quilt,autoreconf --builddirectory=/«PKGBUILDDIR»/debian/build dh_testroot -a -O--builddirectory=/«PKGBUILDDIR»/debian/build dh_prep -a -O--builddirectory=/«PKGBUILDDIR»/debian/build dh_installdirs -a -O--builddirectory=/«PKGBUILDDIR»/debian/build debian/rules override_dh_auto_install make[1]: Entering directory `/«PKGBUILDDIR»' dh_auto_install -- STRIP= make[2]: Entering directory `/«PKGBUILDDIR»/debian/build' Making all in /«PKGBUILDDIR»/debian/build Entering subdirectory include make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/include' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/include' Entering subdirectory libraries make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries' Making all in /«PKGBUILDDIR»/debian/build/libraries Entering subdirectory liblutil make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries/liblutil' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries/liblutil' Entering subdirectory liblber make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries/liblber' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries/liblber' Entering subdirectory liblunicode make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries/liblunicode' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries/liblunicode' Entering subdirectory libldap make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries/libldap' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries/libldap' Entering subdirectory libldap_r make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries/libldap_r' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries/libldap_r' Entering subdirectory librewrite make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries/librewrite' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries/librewrite' make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries' Entering subdirectory clients make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/clients' Making all in /«PKGBUILDDIR»/debian/build/clients Entering subdirectory tools make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/clients/tools' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/clients/tools' make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/clients' Entering subdirectory servers make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/servers' Making all in /«PKGBUILDDIR»/debian/build/servers Entering subdirectory slapd make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd' building static backends... cd back-ldif; make -w all make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldif' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldif' cd overlays; make -w static make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/overlays' make[5]: Nothing to be done for `static'. make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/overlays' (cd slapi; make -w all) make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/slapi' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/slapi' cd overlays; make -w dynamic make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/overlays' make[5]: Nothing to be done for `dynamic'. make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/overlays' make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd' make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers' Entering subdirectory tests make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/tests' Making all in /«PKGBUILDDIR»/debian/build/tests Entering subdirectory progs make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/tests/progs' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/tests/progs' make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/tests' Entering subdirectory doc make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/doc' Making all in /«PKGBUILDDIR»/debian/build/doc Entering subdirectory man make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/doc/man' Making all in /«PKGBUILDDIR»/debian/build/doc/man Entering subdirectory man1 make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/doc/man/man1' PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/powerpc64le-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2012/04/23%' \ ../../../../../doc/man/man1/$page \ | (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \ done make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/doc/man/man1' Entering subdirectory man3 make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/doc/man/man3' PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/powerpc64le-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2012/04/23%' \ ../../../../../doc/man/man3/$page \ | (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \ done make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/doc/man/man3' Entering subdirectory man5 make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/doc/man/man5' PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/powerpc64le-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2012/04/23%' \ ../../../../../doc/man/man5/$page \ | (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \ done make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/doc/man/man5' Entering subdirectory man8 make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/doc/man/man8' PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/powerpc64le-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2012/04/23%' \ ../../../../../doc/man/man8/$page \ | (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \ done make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/doc/man/man8' make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/doc/man' make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/doc' Making install in /«PKGBUILDDIR»/debian/build Entering subdirectory include make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/include' ../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/include for header in ../../../include/lber.h lber_types.h \ ../../../include/ldap.h ../../../include/ldap_cdefs.h \ ../../../include/ldap_schema.h ../../../include/ldap_utf8.h \ ../../../include/slapi-plugin.h ldap_features.h \ ../../../include/ldif.h ; \ do \ ../../../build/shtool install -c -m 644 $header /«PKGBUILDDIR»/debian/tmp/usr/include; \ done make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/include' Entering subdirectory libraries make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries' Making install in /«PKGBUILDDIR»/debian/build/libraries Entering subdirectory liblutil make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries/liblutil' make[4]: Nothing to be done for `install'. make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries/liblutil' Entering subdirectory liblber make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries/liblber' ../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu /bin/bash ../../libtool --mode=install ../../../../build/shtool install -c -m 644 liblber.la /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber-2.4.so.2.8.3 /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/liblber-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f liblber-2.4.so.2.8.3 liblber-2.4.so.2 || { rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.8.3 liblber-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f liblber-2.4.so.2.8.3 liblber.so || { rm -f liblber.so && ln -s liblber-2.4.so.2.8.3 liblber.so; }; }) libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/liblber.la libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber.a /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/liblber.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/liblber.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/liblber.a libtool: install: warning: remember to run `libtool --finish /usr/lib/powerpc64le-linux-gnu' /bin/bash ../../libtool --mode=finish /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/sbin" ldconfig -n /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu ---------------------------------------------------------------------- Libraries have been installed in: /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the `-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the `LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the `LD_RUN_PATH' environment variable during linking - use the `-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to `/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries/liblber' Entering subdirectory liblunicode make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries/liblunicode' make[4]: Nothing to be done for `install'. make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries/liblunicode' Entering subdirectory libldap make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries/libldap' ../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu /bin/bash ../../libtool --mode=install ../../../../build/shtool install -c -m 644 libldap.la /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu libtool: install: warning: relinking `libldap.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/libraries/libldap; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/powerpc64le-linux-gnu -Wl,--version-script=../../../../libraries/libldap/libldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgssapi -lgnutls -lgcrypt -lgnutls -lgcrypt -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -llber -lresolv -lsasl2 -lgssapi -lgnutls -lgcrypt -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap/libldap.map -pthread -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.8.3 .libs/os-ip.o:(.toc+0x8): warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead .libs/os-ip.o:(.toc+0x0): warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/libldap-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libldap-2.4.so.2.8.3 libldap-2.4.so.2 || { rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.8.3 libldap-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libldap-2.4.so.2.8.3 libldap.so || { rm -f libldap.so && ln -s libldap-2.4.so.2.8.3 libldap.so; }; }) libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/libldap.la libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap.a /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/libldap.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/libldap.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/libldap.a libtool: install: warning: remember to run `libtool --finish /usr/lib/powerpc64le-linux-gnu' /bin/bash ../../libtool --mode=finish /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/sbin" ldconfig -n /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu ---------------------------------------------------------------------- Libraries have been installed in: /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the `-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the `LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the `LD_RUN_PATH' environment variable during linking - use the `-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to `/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- ../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/ldap installing ldap.conf in /etc/ldap ../../../../build/shtool install -c -m 644 ../../../../libraries/libldap/ldap.conf /«PKGBUILDDIR»/debian/tmp/etc/ldap/ldap.conf make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries/libldap' Entering subdirectory libldap_r make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries/libldap_r' ../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu /bin/bash ../../libtool --mode=install ../../../../build/shtool install -c -m 644 libldap_r.la /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu libtool: install: warning: relinking `libldap_r.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/libraries/libldap_r; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/powerpc64le-linux-gnu -Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgssapi -lgnutls -lgcrypt -pthread -lgnutls -lgcrypt -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -llber -lresolv -lsasl2 -lgssapi -lgnutls -lgcrypt -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map -pthread -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.8.3 .libs/os-ip.o:(.toc+0x8): warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead .libs/os-ip.o:(.toc+0x0): warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap_r-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/libldap_r-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libldap_r-2.4.so.2.8.3 libldap_r-2.4.so.2 || { rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.8.3 libldap_r-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libldap_r-2.4.so.2.8.3 libldap_r.so || { rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.8.3 libldap_r.so; }; }) libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap_r.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/libldap_r.la libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap_r.a /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/libldap_r.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/libldap_r.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/libldap_r.a libtool: install: warning: remember to run `libtool --finish /usr/lib/powerpc64le-linux-gnu' /bin/bash ../../libtool --mode=finish /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/sbin" ldconfig -n /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu ---------------------------------------------------------------------- Libraries have been installed in: /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the `-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the `LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the `LD_RUN_PATH' environment variable during linking - use the `-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to `/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries/libldap_r' Entering subdirectory librewrite make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/libraries/librewrite' make[4]: Nothing to be done for `install'. make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries/librewrite' make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/libraries' Entering subdirectory clients make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/clients' Making install in /«PKGBUILDDIR»/debian/build/clients Entering subdirectory tools make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/clients/tools' ../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/bin libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapsearch /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapsearch libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapmodify /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapmodify libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapdelete /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapdelete libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapmodrdn /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapmodrdn libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldappasswd /«PKGBUILDDIR»/debian/tmp/usr/bin/ldappasswd libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapwhoami /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapwhoami libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapcompare /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapcompare libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapexop /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapexop libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapurl /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapurl rm -f /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapadd ../../../../build/shtool mkln -s /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapmodify /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapadd make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/clients/tools' make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/clients' Entering subdirectory servers make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/servers' Making install in /«PKGBUILDDIR»/debian/build/servers Entering subdirectory slapd make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd' ../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/lib ../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/var/run /bin/bash ../../libtool --mode=install ../../../../build/shtool install -c -m 755 \ slapd /«PKGBUILDDIR»/debian/tmp/usr/lib libtool: install: warning: `../../libraries/libldap_r/libldap_r.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: warning: `slapi/libslapi.la' has not been installed in `/usr/lib/powerpc64le-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/slapd /«PKGBUILDDIR»/debian/tmp/usr/lib/slapd cd back-bdb; make -w install make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-bdb' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_bdb.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap libtool: install: warning: relinking `back_bdb.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-bdb; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o -ldb-5.3 -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_bdb-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_bdb-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_bdb-2.4.so.2.8.3 back_bdb-2.4.so.2 || { rm -f back_bdb-2.4.so.2 && ln -s back_bdb-2.4.so.2.8.3 back_bdb-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_bdb-2.4.so.2.8.3 back_bdb.so || { rm -f back_bdb.so && ln -s back_bdb-2.4.so.2.8.3 back_bdb.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_bdb.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_bdb.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-bdb' cd back-dnssrv; make -w install make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-dnssrv' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_dnssrv.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap libtool: install: warning: relinking `back_dnssrv.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-dnssrv; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_dnssrv-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_dnssrv-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_dnssrv-2.4.so.2.8.3 back_dnssrv-2.4.so.2 || { rm -f back_dnssrv-2.4.so.2 && ln -s back_dnssrv-2.4.so.2.8.3 back_dnssrv-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_dnssrv-2.4.so.2.8.3 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv-2.4.so.2.8.3 back_dnssrv.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_dnssrv.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_dnssrv.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-dnssrv' cd back-hdb; make -w install make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-hdb' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_hdb.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap libtool: install: warning: relinking `back_hdb.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-hdb; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o -ldb-5.3 -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_hdb-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_hdb-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_hdb-2.4.so.2.8.3 back_hdb-2.4.so.2 || { rm -f back_hdb-2.4.so.2 && ln -s back_hdb-2.4.so.2.8.3 back_hdb-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_hdb-2.4.so.2.8.3 back_hdb.so || { rm -f back_hdb.so && ln -s back_hdb-2.4.so.2.8.3 back_hdb.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_hdb.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_hdb.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-hdb' cd back-ldap; make -w install make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldap' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_ldap.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap libtool: install: warning: relinking `back_ldap.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-ldap; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_ldap-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_ldap-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_ldap-2.4.so.2.8.3 back_ldap-2.4.so.2 || { rm -f back_ldap-2.4.so.2 && ln -s back_ldap-2.4.so.2.8.3 back_ldap-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_ldap-2.4.so.2.8.3 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap-2.4.so.2.8.3 back_ldap.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_ldap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_ldap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldap' cd back-ldif; make -w install make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldif' make[5]: Nothing to be done for `install'. make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldif' cd back-mdb; make -w install make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-mdb' run configure with --enable-mdb to make back_mdb make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-mdb' cd back-meta; make -w install make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-meta' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_meta.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap libtool: install: warning: relinking `back_meta.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-meta; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_meta-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_meta-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_meta-2.4.so.2.8.3 back_meta-2.4.so.2 || { rm -f back_meta-2.4.so.2 && ln -s back_meta-2.4.so.2.8.3 back_meta-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_meta-2.4.so.2.8.3 back_meta.so || { rm -f back_meta.so && ln -s back_meta-2.4.so.2.8.3 back_meta.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_meta.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_meta.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-meta' cd back-monitor; make -w install make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-monitor' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_monitor.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap libtool: install: warning: relinking `back_monitor.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-monitor; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_monitor-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_monitor-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_monitor-2.4.so.2.8.3 back_monitor-2.4.so.2 || { rm -f back_monitor-2.4.so.2 && ln -s back_monitor-2.4.so.2.8.3 back_monitor-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_monitor-2.4.so.2.8.3 back_monitor.so || { rm -f back_monitor.so && ln -s back_monitor-2.4.so.2.8.3 back_monitor.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_monitor.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_monitor.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-monitor' cd back-ndb; make -w install make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-ndb' run configure with --enable-ndb to make back_ndb make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-ndb' cd back-null; make -w install make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-null' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_null.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap libtool: install: warning: relinking `back_null.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-null; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/null.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_null-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_null-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_null-2.4.so.2.8.3 back_null-2.4.so.2 || { rm -f back_null-2.4.so.2 && ln -s back_null-2.4.so.2.8.3 back_null-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_null-2.4.so.2.8.3 back_null.so || { rm -f back_null.so && ln -s back_null-2.4.so.2.8.3 back_null.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_null.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_null.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-null' cd back-passwd; make -w install make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-passwd' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_passwd.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap libtool: install: warning: relinking `back_passwd.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-passwd; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_passwd-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_passwd-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_passwd-2.4.so.2.8.3 back_passwd-2.4.so.2 || { rm -f back_passwd-2.4.so.2 && ln -s back_passwd-2.4.so.2.8.3 back_passwd-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_passwd-2.4.so.2.8.3 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd-2.4.so.2.8.3 back_passwd.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_passwd.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_passwd.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-passwd' cd back-perl; make -w install make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-perl' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_perl.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap libtool: install: warning: relinking `back_perl.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-perl; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E -fstack-protector -L/usr/local/lib -L/usr/lib/perl/5.18/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -L/usr/local/lib -L/usr/lib/perl/5.18/CORE -lperl -ldl -lm -lpthread -lcrypt -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_perl-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_perl-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_perl-2.4.so.2.8.3 back_perl-2.4.so.2 || { rm -f back_perl-2.4.so.2 && ln -s back_perl-2.4.so.2.8.3 back_perl-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_perl-2.4.so.2.8.3 back_perl.so || { rm -f back_perl.so && ln -s back_perl-2.4.so.2.8.3 back_perl.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_perl.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_perl.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-perl' cd back-relay; make -w install make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-relay' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_relay.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap libtool: install: warning: relinking `back_relay.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-relay; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_relay-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_relay-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_relay-2.4.so.2.8.3 back_relay-2.4.so.2 || { rm -f back_relay-2.4.so.2 && ln -s back_relay-2.4.so.2.8.3 back_relay-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_relay-2.4.so.2.8.3 back_relay.so || { rm -f back_relay.so && ln -s back_relay-2.4.so.2.8.3 back_relay.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_relay.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_relay.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-relay' cd back-shell; make -w install make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-shell' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_shell.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap libtool: install: warning: relinking `back_shell.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-shell; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_shell-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_shell-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_shell-2.4.so.2.8.3 back_shell-2.4.so.2 || { rm -f back_shell-2.4.so.2 && ln -s back_shell-2.4.so.2.8.3 back_shell-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_shell-2.4.so.2.8.3 back_shell.so || { rm -f back_shell.so && ln -s back_shell-2.4.so.2.8.3 back_shell.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_shell.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_shell.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-shell' cd back-sock; make -w install make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-sock' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_sock.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap libtool: install: warning: relinking `back_sock.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-sock; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sock-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_sock-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_sock-2.4.so.2.8.3 back_sock-2.4.so.2 || { rm -f back_sock-2.4.so.2 && ln -s back_sock-2.4.so.2.8.3 back_sock-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_sock-2.4.so.2.8.3 back_sock.so || { rm -f back_sock.so && ln -s back_sock-2.4.so.2.8.3 back_sock.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sock.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_sock.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-sock' cd back-sql; make -w install make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-sql' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_sql.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap libtool: install: warning: relinking `back_sql.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-sql; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -lodbc -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sql-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_sql-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_sql-2.4.so.2.8.3 back_sql-2.4.so.2 || { rm -f back_sql-2.4.so.2 && ln -s back_sql-2.4.so.2.8.3 back_sql-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_sql-2.4.so.2.8.3 back_sql.so || { rm -f back_sql.so && ln -s back_sql-2.4.so.2.8.3 back_sql.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sql.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/back-sql' cd shell-backends; make -w install make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/shell-backends' make[5]: Nothing to be done for `install'. make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/shell-backends' cd slapi; make -w install make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/slapi' if test "yes" = "yes"; then \ ../../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu; \ /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 644 libslapi.la /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu; \ fi libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi-2.4.so.2.8.3 /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/libslapi-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libslapi-2.4.so.2.8.3 libslapi-2.4.so.2 || { rm -f libslapi-2.4.so.2 && ln -s libslapi-2.4.so.2.8.3 libslapi-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libslapi-2.4.so.2.8.3 libslapi.so || { rm -f libslapi.so && ln -s libslapi-2.4.so.2.8.3 libslapi.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/libslapi.la libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi.a /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/libslapi.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/libslapi.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/libslapi.a libtool: install: warning: remember to run `libtool --finish /usr/lib/powerpc64le-linux-gnu' make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/slapi' cd overlays; make -w install make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/servers/slapd/overlays' libtool: install: warning: relinking `accesslog.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/accesslog-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/accesslog-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f accesslog-2.4.so.2.8.3 accesslog-2.4.so.2 || { rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.8.3 accesslog-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f accesslog-2.4.so.2.8.3 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.4.so.2.8.3 accesslog.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/accesslog.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/accesslog.la libtool: install: warning: relinking `auditlog.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/auditlog-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/auditlog-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f auditlog-2.4.so.2.8.3 auditlog-2.4.so.2 || { rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.8.3 auditlog-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f auditlog-2.4.so.2.8.3 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.4.so.2.8.3 auditlog.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/auditlog.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/auditlog.la libtool: install: warning: relinking `collect.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/collect-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/collect-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f collect-2.4.so.2.8.3 collect-2.4.so.2 || { rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.8.3 collect-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f collect-2.4.so.2.8.3 collect.so || { rm -f collect.so && ln -s collect-2.4.so.2.8.3 collect.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/collect.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/collect.la libtool: install: warning: relinking `constraint.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/constraint-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/constraint-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f constraint-2.4.so.2.8.3 constraint-2.4.so.2 || { rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.8.3 constraint-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f constraint-2.4.so.2.8.3 constraint.so || { rm -f constraint.so && ln -s constraint-2.4.so.2.8.3 constraint.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/constraint.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/constraint.la libtool: install: warning: relinking `dds.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dds-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/dds-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f dds-2.4.so.2.8.3 dds-2.4.so.2 || { rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.8.3 dds-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f dds-2.4.so.2.8.3 dds.so || { rm -f dds.so && ln -s dds-2.4.so.2.8.3 dds.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dds.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/dds.la libtool: install: warning: relinking `deref.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/deref-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/deref-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f deref-2.4.so.2.8.3 deref-2.4.so.2 || { rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.8.3 deref-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f deref-2.4.so.2.8.3 deref.so || { rm -f deref.so && ln -s deref-2.4.so.2.8.3 deref.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/deref.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/deref.la libtool: install: warning: relinking `dyngroup.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dyngroup-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/dyngroup-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f dyngroup-2.4.so.2.8.3 dyngroup-2.4.so.2 || { rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.8.3 dyngroup-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f dyngroup-2.4.so.2.8.3 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.8.3 dyngroup.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dyngroup.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/dyngroup.la libtool: install: warning: relinking `dynlist.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dynlist-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/dynlist-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f dynlist-2.4.so.2.8.3 dynlist-2.4.so.2 || { rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.8.3 dynlist-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f dynlist-2.4.so.2.8.3 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.4.so.2.8.3 dynlist.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dynlist.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/dynlist.la libtool: install: warning: relinking `memberof.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/memberof-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/memberof-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f memberof-2.4.so.2.8.3 memberof-2.4.so.2 || { rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.8.3 memberof-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f memberof-2.4.so.2.8.3 memberof.so || { rm -f memberof.so && ln -s memberof-2.4.so.2.8.3 memberof.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/memberof.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/memberof.la libtool: install: warning: relinking `ppolicy.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -lltdl -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/ppolicy-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/ppolicy-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f ppolicy-2.4.so.2.8.3 ppolicy-2.4.so.2 || { rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.8.3 ppolicy-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f ppolicy-2.4.so.2.8.3 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.8.3 ppolicy.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/ppolicy.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/ppolicy.la libtool: install: warning: relinking `pcache.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/pcache-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/pcache-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f pcache-2.4.so.2.8.3 pcache-2.4.so.2 || { rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.8.3 pcache-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f pcache-2.4.so.2.8.3 pcache.so || { rm -f pcache.so && ln -s pcache-2.4.so.2.8.3 pcache.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/pcache.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/pcache.la libtool: install: warning: relinking `refint.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/refint-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/refint-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f refint-2.4.so.2.8.3 refint-2.4.so.2 || { rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.8.3 refint-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f refint-2.4.so.2.8.3 refint.so || { rm -f refint.so && ln -s refint-2.4.so.2.8.3 refint.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/refint.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/refint.la libtool: install: warning: relinking `retcode.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/retcode-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/retcode-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f retcode-2.4.so.2.8.3 retcode-2.4.so.2 || { rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.8.3 retcode-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f retcode-2.4.so.2.8.3 retcode.so || { rm -f retcode.so && ln -s retcode-2.4.so.2.8.3 retcode.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/retcode.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/retcode.la libtool: install: warning: relinking `rwm.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/rwm-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/rwm-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f rwm-2.4.so.2.8.3 rwm-2.4.so.2 || { rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.8.3 rwm-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f rwm-2.4.so.2.8.3 rwm.so || { rm -f rwm.so && ln -s rwm-2.4.so.2.8.3 rwm.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/rwm.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/rwm.la libtool: install: warning: relinking `seqmod.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/seqmod-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/seqmod-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f seqmod-2.4.so.2.8.3 seqmod-2.4.so.2 || { rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.8.3 seqmod-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f seqmod-2.4.so.2.8.3 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.4.so.2.8.3 seqmod.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/seqmod.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/seqmod.la libtool: install: warning: relinking `sssvlv.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/sssvlv-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/sssvlv-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f sssvlv-2.4.so.2.8.3 sssvlv-2.4.so.2 || { rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.8.3 sssvlv-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f sssvlv-2.4.so.2.8.3 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.8.3 sssvlv.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/sssvlv.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/sssvlv.la libtool: install: warning: relinking `syncprov.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/syncprov-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/syncprov-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f syncprov-2.4.so.2.8.3 syncprov-2.4.so.2 || { rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.8.3 syncprov-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f syncprov-2.4.so.2.8.3 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.4.so.2.8.3 syncprov.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/syncprov.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/syncprov.la libtool: install: warning: relinking `translucent.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/translucent-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/translucent-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f translucent-2.4.so.2.8.3 translucent-2.4.so.2 || { rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.8.3 translucent-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f translucent-2.4.so.2.8.3 translucent.so || { rm -f translucent.so && ln -s translucent-2.4.so.2.8.3 translucent.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/translucent.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/translucent.la libtool: install: warning: relinking `unique.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/unique-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/unique-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f unique-2.4.so.2.8.3 unique-2.4.so.2 || { rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.8.3 unique-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f unique-2.4.so.2.8.3 unique.so || { rm -f unique.so && ln -s unique-2.4.so.2.8.3 unique.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/unique.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/unique.la libtool: install: warning: relinking `valsort.la' libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --tag disable-static --mode=relink cc -g -O3 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 10:3:8 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -O3 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.8.3 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/valsort-2.4.so.2.8.3T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/valsort-2.4.so.2.8.3 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f valsort-2.4.so.2.8.3 valsort-2.4.so.2 || { rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.8.3 valsort-2.4.so.2; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f valsort-2.4.so.2.8.3 valsort.so || { rm -f valsort.so && ln -s valsort-2.4.so.2.8.3 valsort.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/valsort.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/valsort.la libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd/overlays' ../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/sbin for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ rm -f /«PKGBUILDDIR»/debian/tmp/usr/sbin/$i; \ ../../../../build/shtool mkln -s -f /«PKGBUILDDIR»/debian/tmp/usr/lib/slapd /«PKGBUILDDIR»/debian/tmp/usr/sbin/$i; \ done ../../../../build/shtool install -c -m 600 slapd.conf.tmp /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.conf.default if test ! -f /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.conf; then \ echo "installing slapd.conf in /etc/ldap"; \ echo "../../../../build/shtool install -c -m 600 slapd.conf.tmp /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.conf"; \ ../../../../build/shtool install -c -m 600 slapd.conf.tmp /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.conf; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.conf" ; \ fi installing slapd.conf in /etc/ldap ../../../../build/shtool install -c -m 600 slapd.conf.tmp /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.conf ../../../../build/shtool install -c -m 600 slapd.ldif.tmp /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.ldif.default if test ! -f /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.ldif; then \ echo "installing slapd.ldif in /etc/ldap"; \ echo "../../../../build/shtool install -c -m 600 slapd.ldif.tmp /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.ldif"; \ ../../../../build/shtool install -c -m 600 slapd.ldif.tmp /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.ldif; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.ldif" ; \ fi installing slapd.ldif in /etc/ldap ../../../../build/shtool install -c -m 600 slapd.ldif.tmp /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.ldif ../../../../build/shtool install -c -m 600 ../../../../servers/slapd/DB_CONFIG \ /«PKGBUILDDIR»/debian/tmp/var/lib/ldap/DB_CONFIG.example ../../../../build/shtool install -c -m 600 ../../../../servers/slapd/DB_CONFIG \ /«PKGBUILDDIR»/debian/tmp/etc/ldap/DB_CONFIG.example ../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema ../../../../build/shtool install -c -m 444 schema/README /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/README ../../../../build/shtool install -c -m 444 schema/collective.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/collective.ldif ../../../../build/shtool install -c -m 444 schema/corba.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/corba.ldif ../../../../build/shtool install -c -m 444 schema/core.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/core.ldif ../../../../build/shtool install -c -m 444 schema/cosine.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/cosine.ldif ../../../../build/shtool install -c -m 444 schema/duaconf.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/duaconf.ldif ../../../../build/shtool install -c -m 444 schema/dyngroup.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/dyngroup.ldif ../../../../build/shtool install -c -m 444 schema/inetorgperson.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/inetorgperson.ldif ../../../../build/shtool install -c -m 444 schema/java.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/java.ldif ../../../../build/shtool install -c -m 444 schema/misc.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/misc.ldif ../../../../build/shtool install -c -m 444 schema/nis.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/nis.ldif ../../../../build/shtool install -c -m 444 schema/openldap.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/openldap.ldif ../../../../build/shtool install -c -m 444 schema/pmi.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/pmi.ldif ../../../../build/shtool install -c -m 444 schema/ppolicy.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/ppolicy.ldif ../../../../build/shtool install -c -m 444 schema/collective.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/collective.schema ../../../../build/shtool install -c -m 444 schema/corba.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/corba.schema ../../../../build/shtool install -c -m 444 schema/core.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/core.schema ../../../../build/shtool install -c -m 444 schema/cosine.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/cosine.schema ../../../../build/shtool install -c -m 444 schema/duaconf.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/duaconf.schema ../../../../build/shtool install -c -m 444 schema/dyngroup.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/dyngroup.schema ../../../../build/shtool install -c -m 444 schema/inetorgperson.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/inetorgperson.schema ../../../../build/shtool install -c -m 444 schema/java.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/java.schema ../../../../build/shtool install -c -m 444 schema/misc.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/misc.schema ../../../../build/shtool install -c -m 444 schema/nis.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/nis.schema ../../../../build/shtool install -c -m 444 schema/openldap.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/openldap.schema ../../../../build/shtool install -c -m 444 schema/pmi.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/pmi.schema ../../../../build/shtool install -c -m 444 schema/ppolicy.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/ppolicy.schema make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers/slapd' make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/servers' Entering subdirectory tests make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/tests' Making install in /«PKGBUILDDIR»/debian/build/tests Entering subdirectory progs make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/tests/progs' make[4]: Nothing to be done for `install'. make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/tests/progs' make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/tests' Entering subdirectory doc make[3]: Entering directory `/«PKGBUILDDIR»/debian/build/doc' Making install in /«PKGBUILDDIR»/debian/build/doc Entering subdirectory man make[4]: Entering directory `/«PKGBUILDDIR»/debian/build/doc/man' Making install in /«PKGBUILDDIR»/debian/build/doc/man Entering subdirectory man1 make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/doc/man/man1' ../../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1 PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \ for page in $PAGES; do \ echo "installing $page in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1"; \ rm -f /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1/$page; \ if test -f "../../../../../doc/man/man1/$page.links" ; then \ for link in `cat ../../../../../doc/man/man1/$page.links`; do \ echo "installing $link in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1 as link to $page"; \ rm -f /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1/$link ; \ ../../../../../build/shtool mkln -s /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1/$page /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1/$link; \ done; \ fi; \ done installing ldapcompare.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1 installing ldapdelete.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1 installing ldapexop.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1 installing ldapmodify.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1 installing ldapadd.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1 as link to ldapmodify.1 installing ldapmodrdn.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1 installing ldappasswd.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1 installing ldapsearch.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1 installing ldapurl.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1 installing ldapwhoami.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1 make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/doc/man/man1' Entering subdirectory man3 make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/doc/man/man3' ../../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \ for page in $PAGES; do \ echo "installing $page in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3"; \ rm -f /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3/$page; \ if test -f "../../../../../doc/man/man3/$page.links" ; then \ for link in `cat ../../../../../doc/man/man3/$page.links`; do \ echo "installing $link in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to $page"; \ rm -f /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3/$link ; \ ../../../../../build/shtool mkln -s /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3/$page /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3/$link; \ done; \ fi; \ done installing lber-decode.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ber_get_next.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_skip_tag.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_peek_tag.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_scanf.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_int.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringa.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringb.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_null.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_enum.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_boolean.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_bitstring.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_first_element.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_next_element.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing lber-encode.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ber_alloc_t.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_flush.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_printf.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_int.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_ostring.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_string.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_null.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_enum.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_start_set.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_seq.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_set.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing lber-memory.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing lber-sockbuf.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing lber-types.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ber_bvarray_add.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvarray_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvdup.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvecadd.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvecfree.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvfree.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvstr.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvstrdup.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_dupbv.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_str2bv.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ldap.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_abandon.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_abandon_ext.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_abandon.3 installing ldap_add.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_add_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_add.3 installing ldap_bind.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_bind_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_set_rebind_proc.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_compare.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_compare_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_compare.3 installing ldap_controls.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_control_create.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_find.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_dup.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_dup.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_delete.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_delete_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_delete.3 installing ldap_dup.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_destroy.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_dup.3 installing ldap_error.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_perror.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ld_errno.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_result2error.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_errlist.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_err2string.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_extended_operation.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_extended_operation_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_extended_operation.3 installing ldap_first_attribute.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_next_attribute.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_first_entry.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_next_entry.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_count_entries.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_first_message.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_next_message.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_count_messages.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_first_reference.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_next_reference.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_count_references.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_get_dn.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_explode_dn.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_explode_rdn.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ufn.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_str2dn.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dnfree.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2str.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2dcedn.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dcedn2dn.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ad_canonical.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_get_option.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_set_option.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_option.3 installing ldap_get_values.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_get_values_len.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free_len.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values_len.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_memory.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_memfree.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memvfree.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memalloc.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memcalloc.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memrealloc.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_strdup.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_modify.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_modify_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_mods_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modrdn.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_modrdn_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_open.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_init.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_initialize.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_set_urllist_proc.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_init_fd.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_parse_reference.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_parse_result.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_parse_sasl_bind_result.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_extended_result.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_sort_control.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_parse_vlv_control.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_rename.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_rename_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_rename.3 installing ldap_result.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_msgfree.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgtype.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgid.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_result.3 installing ldap_schema.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_str2syntax.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2str.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2name.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2matchingrule.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2str.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2name.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2attributetype.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2str.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2name.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2objectclass.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2str.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2name.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_scherr2str.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_search.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_search_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_st.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_sort.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_sort_entries.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_values.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_strcasecmp.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sync.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_tls.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_start_tls.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_start_tls_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_tls_inplace.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_install_tls.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_url.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 installing ldap_is_ldap_url.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_url.3 installing ldap_url_parse.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_url.3 installing ldap_free_urldesc.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_url.3 make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/doc/man/man3' Entering subdirectory man5 make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/doc/man/man5' ../../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5"; \ rm -f /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5/$page; \ if test -f "../../../../../doc/man/man5/$page.links" ; then \ for link in `cat ../../../../../doc/man/man5/$page.links`; do \ echo "installing $link in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 as link to $page"; \ rm -f /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5/$link ; \ ../../../../../build/shtool mkln -s /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5/$page /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5/$link; \ done; \ fi; \ done installing ldap.conf.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing ldif.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd-bdb.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd-hdb.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 as link to slapd-bdb.5 installing slapd-config.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd-dnssrv.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd-ldap.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd-ldbm.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd-ldif.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd-mdb.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd-meta.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd-monitor.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd-ndb.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd-null.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd-passwd.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd-perl.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd-relay.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd-shell.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd-sock.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-sock.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 as link to slapd-sock.5 installing slapd-sql.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd.access.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd.backends.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd.conf.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd.overlays.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapd.plugin.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-accesslog.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-auditlog.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-chain.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-collect.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-constraint.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-dds.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-dyngroup.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-dynlist.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-memberof.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-pbind.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-pcache.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-ppolicy.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-refint.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-retcode.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-rwm.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-sssvlv.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-syncprov.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-translucent.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-unique.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 installing slapo-valsort.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/doc/man/man5' Entering subdirectory man8 make[5]: Entering directory `/«PKGBUILDDIR»/debian/build/doc/man/man8' ../../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \ for page in $PAGES; do \ echo "installing $page in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8"; \ rm -f /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/$page; \ if test -f "../../../../../doc/man/man8/$page.links" ; then \ for link in `cat ../../../../../doc/man/man8/$page.links`; do \ echo "installing $link in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 as link to $page"; \ rm -f /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/$link ; \ ../../../../../build/shtool mkln -s /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/$page /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/$link; \ done; \ fi; \ done installing slapacl.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 installing slapadd.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 installing slapauth.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 installing slapcat.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 installing slapd.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 installing slapdn.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 installing slapindex.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 installing slappasswd.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 installing slapschema.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 installing slaptest.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 make[5]: Leaving directory `/«PKGBUILDDIR»/debian/build/doc/man/man8' make[4]: Leaving directory `/«PKGBUILDDIR»/debian/build/doc/man' make[3]: Leaving directory `/«PKGBUILDDIR»/debian/build/doc' make[2]: Leaving directory `/«PKGBUILDDIR»/debian/build' /usr/bin/make -C contrib/slapd-modules/smbk5pwd install DESTDIR=/«PKGBUILDDIR»/debian/tmp make[2]: Entering directory `/«PKGBUILDDIR»/contrib/slapd-modules/smbk5pwd' mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap ../../../debian/build/libtool --mode=install cp smbk5pwd.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap libtool: install: warning: relinking `smbk5pwd.la' libtool: install: (cd /«PKGBUILDDIR»/contrib/slapd-modules/smbk5pwd; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --mode=relink gcc -g -O2 -Wl,-Bsymbolic-functions -fPIE -pie -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo -lldap_r -llber -L../../../debian/build/libraries/libldap_r -L../../../debian/build/libraries/liblber -lkrb5 -lkadm5srv -lgcrypt -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/smbk5pwd.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -L../../../debian/build/libraries/libldap_r -L../../../debian/build/libraries/liblber -lkrb5 -lkadm5srv -lgcrypt -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0 libtool: install: cp .libs/smbk5pwd.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/smbk5pwd.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f smbk5pwd.so.0.0.0 smbk5pwd.so.0 || { rm -f smbk5pwd.so.0 && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f smbk5pwd.so.0.0.0 smbk5pwd.so || { rm -f smbk5pwd.so && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so; }; }) libtool: install: cp .libs/smbk5pwd.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/smbk5pwd.la libtool: install: cp .libs/smbk5pwd.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/smbk5pwd.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/smbk5pwd.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/smbk5pwd.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[2]: Leaving directory `/«PKGBUILDDIR»/contrib/slapd-modules/smbk5pwd' /usr/bin/make -C contrib/slapd-modules/nssov install DESTDIR=/«PKGBUILDDIR»/debian/tmp make[2]: Entering directory `/«PKGBUILDDIR»/contrib/slapd-modules/nssov' mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap ../../../debian/build/libtool --mode=install cp nssov.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap libtool: install: warning: relinking `nssov.la' libtool: install: (cd /«PKGBUILDDIR»/contrib/slapd-modules/nssov; /bin/bash /«PKGBUILDDIR»/debian/build/libtool --mode=relink gcc -g -O2 -version-info 0:0:0 -rpath /usr/lib/ldap -module -o nssov.la alias.lo ether.lo group.lo host.lo netgroup.lo network.lo nssov.lo passwd.lo protocol.lo rpc.lo service.lo shadow.lo pam.lo tio.lo -lldap_r -llber -L../../../debian/build/libraries/libldap_r -L../../../debian/build/libraries/liblber -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: cc -shared -fPIC -DPIC .libs/alias.o .libs/ether.o .libs/group.o .libs/host.o .libs/netgroup.o .libs/network.o .libs/nssov.o .libs/passwd.o .libs/protocol.o .libs/rpc.o .libs/service.o .libs/shadow.o .libs/pam.o .libs/tio.o -L/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu -L/usr/lib/powerpc64le-linux-gnu -lldap_r -llber -L../../../debian/build/libraries/libldap_r -L../../../debian/build/libraries/liblber -O2 -pthread -Wl,-soname -Wl,nssov.so.0 -o .libs/nssov.so.0.0.0 libtool: install: cp .libs/nssov.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/nssov.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f nssov.so.0.0.0 nssov.so.0 || { rm -f nssov.so.0 && ln -s nssov.so.0.0.0 nssov.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f nssov.so.0.0.0 nssov.so || { rm -f nssov.so && ln -s nssov.so.0.0.0 nssov.so; }; }) libtool: install: cp .libs/nssov.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/nssov.la libtool: install: cp .libs/nssov.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/nssov.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/nssov.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/nssov.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' cp ldapns.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema make[2]: Leaving directory `/«PKGBUILDDIR»/contrib/slapd-modules/nssov' /usr/bin/make -C contrib/slapd-modules/autogroup install DESTDIR=/«PKGBUILDDIR»/debian/tmp make[2]: Entering directory `/«PKGBUILDDIR»/contrib/slapd-modules/autogroup' mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap ../../../debian/build/libtool --mode=install cp autogroup.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap libtool: install: cp .libs/autogroup.so.0.0.0 /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/autogroup.so.0.0.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so.0 || { rm -f autogroup.so.0 && ln -s autogroup.so.0.0.0 autogroup.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so || { rm -f autogroup.so && ln -s autogroup.so.0.0.0 autogroup.so; }; }) libtool: install: cp .libs/autogroup.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/autogroup.la libtool: install: cp .libs/autogroup.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/autogroup.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/autogroup.a libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/autogroup.a libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap' make[2]: Leaving directory `/«PKGBUILDDIR»/contrib/slapd-modules/autogroup' # Empty the dependency_libs file in the .la files. for F in /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/*.la; do \ sed -i "s/^dependency_libs=.*/dependency_libs=''/" $F; \ done # Check all built libraries for unresolved symbols except for the # libslapi library. It is a special case since the SLAPI interface # depends on symbols defined in slapd itself. Those symbols will # remain unresolved until the plugin is loaded into slapd. for F in /«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu/*.so.*.*.*; do \ if echo "$F" | grep -q libslapi ; then \ continue; \ fi; \ if LD_LIBRARY_PATH=/«PKGBUILDDIR»/debian/tmp/usr/lib/powerpc64le-linux-gnu ldd -d -r $F 2>&1 | grep '^undefined symbol:'; then \ echo; \ echo "library $F has undefined references. Please fix this before continuing."; \ exit 1; \ fi; \ done # Upstream installs schema files in mode 0444 - policy wants 0644 find /«PKGBUILDDIR»/debian/tmp/etc -type f|xargs chmod 0644 # Upstream manpages are section 8C but installed as section 8 find /«PKGBUILDDIR»/debian/tmp/usr/share/man -name \*.8 \ | xargs perl -pi -e 's#(\.TH \w+ 8)C#$1#' make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_install make[1]: Entering directory `/«PKGBUILDDIR»' dh_install rm -rf /«PKGBUILDDIR»/debian/slapd/usr/lib/ldap/smbk5pwd* chmod 0755 /«PKGBUILDDIR»/debian/slapd/usr/share/slapd/ldiftopasswd # install AppArmor profile install -D -m 644 /«PKGBUILDDIR»/debian/apparmor-profile /«PKGBUILDDIR»/debian/slapd/etc/apparmor.d/usr.sbin.slapd # install ufw profile install -D -m 644 /«PKGBUILDDIR»/debian/slapd.ufw.profile /«PKGBUILDDIR»/debian/slapd/etc/ufw/applications.d/slapd dh_apparmor -pslapd --profile-name=usr.sbin.slapd make[1]: Leaving directory `/«PKGBUILDDIR»' dh_installdocs -a -O--builddirectory=/«PKGBUILDDIR»/debian/build dh_installchangelogs -a -O--builddirectory=/«PKGBUILDDIR»/debian/build dh_installexamples -a -O--builddirectory=/«PKGBUILDDIR»/debian/build dh_installman -a -O--builddirectory=/«PKGBUILDDIR»/debian/build dh_installdebconf -a -O--builddirectory=/«PKGBUILDDIR»/debian/build debian/rules override_dh_installinit make[1]: Entering directory `/«PKGBUILDDIR»' dh_installinit -- "defaults 19 80" make[1]: Leaving directory `/«PKGBUILDDIR»' dh_lintian -a -O--builddirectory=/«PKGBUILDDIR»/debian/build dh_perl -a -O--builddirectory=/«PKGBUILDDIR»/debian/build debian/rules override_dh_link make[1]: Entering directory `/«PKGBUILDDIR»' for pkg in libldap2-dev libldap-2.4-2; do \ sed -e"s/\${DEB_HOST_MULTIARCH}/powerpc64le-linux-gnu/g" < debian/$pkg.links.in > debian/$pkg.links; \ done dh_link make[1]: Leaving directory `/«PKGBUILDDIR»' dh_compress -a -O--builddirectory=/«PKGBUILDDIR»/debian/build dh_fixperms -a -O--builddirectory=/«PKGBUILDDIR»/debian/build debian/rules override_dh_strip make[1]: Entering directory `/«PKGBUILDDIR»' dh_strip -plibldap-2.4-2 --dbg-package=libldap-2.4-2-dbg dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform ppc64el: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: libldap-2.4-2 dh_strip debug symbol extraction: ignored packages: Using buildid for compat level >= 9 we have -dbg package(s), not installing anything into ddeb find: `/«PKGBUILDDIR»/debian/libldap-2.4-2-dbgsym': No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol dh_strip -pslapd --dbg-package=slapd-dbg dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform ppc64el: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: slapd dh_strip debug symbol extraction: ignored packages: Using buildid for compat level >= 9 we have -dbg package(s), not installing anything into ddeb find: `/«PKGBUILDDIR»/debian/slapd-dbgsym': No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package slapd: unused substitution variable ${misc:Depends} dpkg-gencontrol: warning: package slapd: unused substitution variable ${perl:Depends} /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol dh_strip -Nlibldap-2.4-2 -Nslapd dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform ppc64el: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg dh_strip debug symbol extraction: packages to act on: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg dh_strip debug symbol extraction: ignored packages: slapd libldap-2.4-2 Using buildid for compat level >= 9 we have -dbg package(s), not installing anything into ddeb find: `/«PKGBUILDDIR»/debian/slapd-smbk5pwd-dbgsym': No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol Using buildid for compat level >= 9 we have -dbg package(s), not installing anything into ddeb find: `/«PKGBUILDDIR»/debian/ldap-utils-dbgsym': No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol Using buildid for compat level >= 9 libldap2-dev has no unstripped objects, ignoring find: `/«PKGBUILDDIR»/debian/libldap2-dev-dbgsym': No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol # hardlink these so not confined by apparmor; do this here and not # in dh_link so that dh_strip doesn't get confused and put the wrong # binary in the debug package. for f in slapacl slapadd slapauth slapcat slapdn slapindex slappasswd slaptest slapschema ; do \ ln -f /«PKGBUILDDIR»/debian/slapd/usr/sbin/slapd /«PKGBUILDDIR»/debian/slapd/usr/sbin/$f ; \ done make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_makeshlibs make[1]: Entering directory `/«PKGBUILDDIR»' # ideally we would do this and not have any libldap-2.4.so.2 links # at all, but that requires adjusting the build scripts first to # link against libldap_r, otherwise dh_shlibdeps fails #dh_makeshlibs -plibldap-2.4-2 -V 'libldap-2.4-2 (>= 2.4.7)' echo "slapd:Provides=$(objdump -p debian/slapd/usr/lib/powerpc64le-linux-gnu/libslapi-*.so.* | sed -ne '/SONAME/ { s/[[:space:]]*SONAME[[:space:]]*//; s/\.so\./-/; p; q }' )" >> debian/slapd.substvars dh_makeshlibs -pslapd -X/usr/lib/ldap/ -V "$(sed -ne's/slapd:Provides=//p' debian/slapd.substvars)" make[1]: Leaving directory `/«PKGBUILDDIR»' dh_shlibdeps -a -O--builddirectory=/«PKGBUILDDIR»/debian/build dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sock-2.4.so.2.8.3 contains an unresolvable reference to symbol entry_free: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/translucent-2.4.so.2.8.3 contains an unresolvable reference to symbol avl_dup_error: it's probably a plugin dpkg-shlibdeps: warning: 46 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/seqmod-2.4.so.2.8.3 contains an unresolvable reference to symbol avl_insert: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/rwm-2.4.so.2.8.3 contains an unresolvable reference to symbol rewrite_session_init: it's probably a plugin dpkg-shlibdeps: warning: 52 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/accesslog-2.4.so.2.8.3 contains an unresolvable reference to symbol be_entry_get_rw: it's probably a plugin dpkg-shlibdeps: warning: 58 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_meta-2.4.so.2.8.3 contains an unresolvable reference to symbol slap_filter_objectClass_pres: it's probably a plugin dpkg-shlibdeps: warning: 73 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/unique-2.4.so.2.8.3 contains an unresolvable reference to symbol value_add_one: it's probably a plugin dpkg-shlibdeps: warning: 19 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/syncprov-2.4.so.2.8.3 contains an unresolvable reference to symbol entry_dup: it's probably a plugin dpkg-shlibdeps: warning: 63 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/autogroup.so.0.0.0 contains an unresolvable reference to symbol attrs_free: it's probably a plugin dpkg-shlibdeps: warning: 51 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dyngroup-2.4.so.2.8.3 contains an unresolvable reference to symbol backend_group: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_passwd-2.4.so.2.8.3 contains an unresolvable reference to symbol entry_clean: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_monitor-2.4.so.2.8.3 contains an unresolvable reference to symbol slap_schema: it's probably a plugin dpkg-shlibdeps: warning: 86 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dds-2.4.so.2.8.3 contains an unresolvable reference to symbol slap_cids: it's probably a plugin dpkg-shlibdeps: warning: 44 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/memberof-2.4.so.2.8.3 contains an unresolvable reference to symbol slap_str2ad: it's probably a plugin dpkg-shlibdeps: warning: 33 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: symbol ber_dupbv used by debian/slapd/usr/lib/powerpc64le-linux-gnu/libslapi-2.4.so.2.8.3 found in none of the libraries dpkg-shlibdeps: warning: symbol acl_check_modlist used by debian/slapd/usr/lib/powerpc64le-linux-gnu/libslapi-2.4.so.2.8.3 found in none of the libraries dpkg-shlibdeps: warning: symbol do_add used by debian/slapd/usr/lib/powerpc64le-linux-gnu/libslapi-2.4.so.2.8.3 found in none of the libraries dpkg-shlibdeps: warning: symbol modify_delete_values used by debian/slapd/usr/lib/powerpc64le-linux-gnu/libslapi-2.4.so.2.8.3 found in none of the libraries dpkg-shlibdeps: warning: symbol slap_mods2entry used by debian/slapd/usr/lib/powerpc64le-linux-gnu/libslapi-2.4.so.2.8.3 found in none of the libraries dpkg-shlibdeps: warning: symbol ch_mfuncs used by debian/slapd/usr/lib/powerpc64le-linux-gnu/libslapi-2.4.so.2.8.3 found in none of the libraries dpkg-shlibdeps: warning: symbol lt_dlclose used by debian/slapd/usr/lib/powerpc64le-linux-gnu/libslapi-2.4.so.2.8.3 found in none of the libraries dpkg-shlibdeps: warning: symbol dnPretty used by debian/slapd/usr/lib/powerpc64le-linux-gnu/libslapi-2.4.so.2.8.3 found in none of the libraries dpkg-shlibdeps: warning: symbol lt_dlerror used by debian/slapd/usr/lib/powerpc64le-linux-gnu/libslapi-2.4.so.2.8.3 found in none of the libraries dpkg-shlibdeps: warning: symbol entry2str_mutex used by debian/slapd/usr/lib/powerpc64le-linux-gnu/libslapi-2.4.so.2.8.3 found in none of the libraries dpkg-shlibdeps: warning: 115 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/pcache-2.4.so.2.8.3 contains an unresolvable reference to symbol avl_find: it's probably a plugin dpkg-shlibdeps: warning: 84 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.8.3 contains an unresolvable reference to symbol str2entry: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/sssvlv-2.4.so.2.8.3 contains an unresolvable reference to symbol slap_debug: it's probably a plugin dpkg-shlibdeps: warning: 26 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_dnssrv-2.4.so.2.8.3 contains an unresolvable reference to symbol ldap_syslog: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/collect-2.4.so.2.8.3 contains an unresolvable reference to symbol attr_find: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/valsort-2.4.so.2.8.3 contains an unresolvable reference to symbol enum_to_verb: it's probably a plugin dpkg-shlibdeps: warning: 19 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_bdb-2.4.so.2.8.3 contains an unresolvable reference to symbol slap_index2bv: it's probably a plugin dpkg-shlibdeps: warning: 108 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/refint-2.4.so.2.8.3 contains an unresolvable reference to symbol ldap_syslog_level: it's probably a plugin dpkg-shlibdeps: warning: 25 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/nssov.so.0.0.0 contains an unresolvable reference to symbol config_register_schema: it's probably a plugin dpkg-shlibdeps: warning: 40 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/deref-2.4.so.2.8.3 contains an unresolvable reference to symbol ldap_syslog: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dynlist-2.4.so.2.8.3 contains an unresolvable reference to symbol lutil_strncopy: it's probably a plugin dpkg-shlibdeps: warning: 48 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_hdb-2.4.so.2.8.3 contains an unresolvable reference to symbol value_match: it's probably a plugin dpkg-shlibdeps: warning: 108 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/auditlog-2.4.so.2.8.3 contains an unresolvable reference to symbol ch_free: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_shell-2.4.so.2.8.3 contains an unresolvable reference to symbol be_rootdn_bind: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/ppolicy-2.4.so.2.8.3 contains an unresolvable reference to symbol lutil_atoix: it's probably a plugin dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/constraint-2.4.so.2.8.3 contains an unresolvable reference to symbol modify_delete_values: it's probably a plugin dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_ldap-2.4.so.2.8.3 contains an unresolvable reference to symbol lutil_memcopy: it's probably a plugin dpkg-shlibdeps: warning: 99 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sql-2.4.so.2.8.3 contains an unresolvable reference to symbol acl_check_modlist: it's probably a plugin dpkg-shlibdeps: warning: 79 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/retcode-2.4.so.2.8.3 contains an unresolvable reference to symbol slap_cids: it's probably a plugin dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_relay-2.4.so.2.8.3 contains an unresolvable reference to symbol ldap_syslog_level: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_null-2.4.so.2.8.3 contains an unresolvable reference to symbol ldap_syslog_level: it's probably a plugin dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd-smbk5pwd/usr/lib/ldap/smbk5pwd.so.0.0.0 contains an unresolvable reference to symbol decode_Key: it's probably a plugin dpkg-shlibdeps: warning: 28 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/slapd-smbk5pwd/usr/lib/ldap/smbk5pwd.so.0.0.0 was not linked against libpthread.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: /usr/lib/powerpc64le-linux-gnu/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: /usr/lib/powerpc64le-linux-gnu/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: /usr/lib/powerpc64le-linux-gnu/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: /usr/lib/powerpc64le-linux-gnu/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: /usr/lib/powerpc64le-linux-gnu/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: /usr/lib/powerpc64le-linux-gnu/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: /usr/lib/powerpc64le-linux-gnu/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: /usr/lib/powerpc64le-linux-gnu/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) dpkg-shlibdeps: warning: /usr/lib/powerpc64le-linux-gnu/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2) debian/rules override_dh_installdeb make[1]: Entering directory `/«PKGBUILDDIR»' dh_installdeb perl -w debian/dh_installscripts-common -p slapd make[1]: Leaving directory `/«PKGBUILDDIR»' dh_gencontrol -a -O--builddirectory=/«PKGBUILDDIR»/debian/build dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package slapd: unused substitution variable ${perl:Depends} dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: all non-arch-all packages for this build platform ppc64el: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg dh_gencontrol debug symbol wrapper: packages to act on: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg dh_gencontrol debug symbol wrapper: ignored packages: dh_gencontrol debug symbol wrapper: processing package slapd (pkgdir debian/slapd, ddeb package dir debian/slapd-dbgsym) dh_gencontrol debug symbol wrapper: building slapd-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb dpkg-deb: warning: 'debian/slapd-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `slapd-dbgsym' in `../slapd-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile slapd-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package slapd-smbk5pwd (pkgdir debian/slapd-smbk5pwd, ddeb package dir debian/slapd-smbk5pwd-dbgsym) dh_gencontrol debug symbol wrapper: building slapd-smbk5pwd-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb dpkg-deb: warning: 'debian/slapd-smbk5pwd-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `slapd-smbk5pwd-dbgsym' in `../slapd-smbk5pwd-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile slapd-smbk5pwd-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package ldap-utils (pkgdir debian/ldap-utils, ddeb package dir debian/ldap-utils-dbgsym) dh_gencontrol debug symbol wrapper: building ldap-utils-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb dpkg-deb: warning: 'debian/ldap-utils-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `ldap-utils-dbgsym' in `../ldap-utils-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile ldap-utils-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libldap-2.4-2 (pkgdir debian/libldap-2.4-2, ddeb package dir debian/libldap-2.4-2-dbgsym) dh_gencontrol debug symbol wrapper: building libldap-2.4-2-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb dpkg-deb: warning: 'debian/libldap-2.4-2-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libldap-2.4-2-dbgsym' in `../libldap-2.4-2-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libldap-2.4-2-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb libs extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libldap2-dev (pkgdir debian/libldap2-dev, ddeb package dir debian/libldap2-dev-dbgsym) dh_gencontrol debug symbol wrapper: building libldap2-dev-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb dpkg-deb: warning: 'debian/libldap2-dev-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libldap2-dev-dbgsym' in `../libldap2-dev-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libldap2-dev-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb libdevel extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_md5sums -a -O--builddirectory=/«PKGBUILDDIR»/debian/build dh_builddeb -a -O--builddirectory=/«PKGBUILDDIR»/debian/build INFO: pkgstriptranslations version 121 pkgstriptranslations: processing slapd (in debian/slapd); do_strip: 1, oemstrip: pkgstriptranslations: slapd does not contain translations, skipping dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe pkgstriptranslations: preparing translation tarball openldap_2.4.31-1+nmu2ubuntu8.2_ppc64el_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/slapd/DEBIAN/control, package slapd, directory debian/slapd Searching for duplicated docs in dependency libldap-2.4-2... symlinking changelog.Debian.gz in slapd to file in libldap-2.4-2 pkgstripfiles: PNG optimization for package slapd took 0 s dpkg-deb: warning: 'debian/slapd/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `slapd' in `../slapd_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing slapd-smbk5pwd (in debian/slapd-smbk5pwd); do_strip: 1, oemstrip: pkgstriptranslations: slapd-smbk5pwd does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/slapd-smbk5pwd/DEBIAN/control, package slapd-smbk5pwd, directory debian/slapd-smbk5pwd Searching for duplicated docs in dependency slapd... symlinking changelog.Debian.gz in slapd-smbk5pwd to file in libldap-2.4-2 Searching for duplicated docs in dependency libldap-2.4-2... pkgstripfiles: PNG optimization for package slapd-smbk5pwd took 0 s dpkg-deb: warning: 'debian/slapd-smbk5pwd/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `slapd-smbk5pwd' in `../slapd-smbk5pwd_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing ldap-utils (in debian/ldap-utils); do_strip: 1, oemstrip: pkgstriptranslations: ldap-utils does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/ldap-utils/DEBIAN/control, package ldap-utils, directory debian/ldap-utils Searching for duplicated docs in dependency libldap-2.4-2... symlinking changelog.Debian.gz in ldap-utils to file in libldap-2.4-2 pkgstripfiles: PNG optimization for package ldap-utils took 0 s dpkg-deb: warning: 'debian/ldap-utils/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `ldap-utils' in `../ldap-utils_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing libldap-2.4-2 (in debian/libldap-2.4-2); do_strip: 1, oemstrip: pkgstriptranslations: libldap-2.4-2 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libldap-2.4-2/DEBIAN/control, package libldap-2.4-2, directory debian/libldap-2.4-2 pkgstripfiles: Truncating usr/share/doc/libldap-2.4-2/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package libldap-2.4-2 took 0 s dpkg-deb: warning: 'debian/libldap-2.4-2/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libldap-2.4-2' in `../libldap-2.4-2_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing libldap-2.4-2-dbg (in debian/libldap-2.4-2-dbg); do_strip: 1, oemstrip: pkgstriptranslations: libldap-2.4-2-dbg does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libldap-2.4-2-dbg/DEBIAN/control, package libldap-2.4-2-dbg, directory debian/libldap-2.4-2-dbg Searching for duplicated docs in dependency libldap-2.4-2... symlinking changelog.Debian.gz in libldap-2.4-2-dbg to file in libldap-2.4-2 pkgstripfiles: PNG optimization for package libldap-2.4-2-dbg took 0 s dpkg-deb: warning: 'debian/libldap-2.4-2-dbg/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libldap-2.4-2-dbg' in `../libldap-2.4-2-dbg_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing libldap2-dev (in debian/libldap2-dev); do_strip: 1, oemstrip: pkgstriptranslations: libldap2-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libldap2-dev/DEBIAN/control, package libldap2-dev, directory debian/libldap2-dev Searching for duplicated docs in dependency libldap-2.4-2... symlinking changelog.Debian.gz in libldap2-dev to file in libldap-2.4-2 pkgstripfiles: PNG optimization for package libldap2-dev took 0 s dpkg-deb: warning: 'debian/libldap2-dev/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libldap2-dev' in `../libldap2-dev_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing slapd-dbg (in debian/slapd-dbg); do_strip: 1, oemstrip: pkgstriptranslations: slapd-dbg does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/slapd-dbg/DEBIAN/control, package slapd-dbg, directory debian/slapd-dbg Searching for duplicated docs in dependency slapd... symlinking changelog.Debian.gz in slapd-dbg to file in libldap-2.4-2 pkgstripfiles: PNG optimization for package slapd-dbg took 0 s dpkg-deb: warning: 'debian/slapd-dbg/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `slapd-dbg' in `../slapd-dbg_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb'. dpkg-genchanges -B -mLaunchpad Build Daemon >../openldap_2.4.31-1+nmu2ubuntu8.2_ppc64el.changes dpkg-genchanges: arch-specific upload - not including arch-independent packages dpkg-genchanges: binary-only upload - not including any source code dpkg-source --after-build openldap-2.4.31 dpkg-buildpackage: binary only upload (no source included) ──────────────────────────────────────────────────────────────────────────────── Build finished at 20150915-1524 Finished ──────── I: Built successfully ┌──────────────────────────────────────────────────────────────────────────────┐ │ Post Build Chroot │ └──────────────────────────────────────────────────────────────────────────────┘ ┌──────────────────────────────────────────────────────────────────────────────┐ │ Changes │ └──────────────────────────────────────────────────────────────────────────────┘ openldap_2.4.31-1+nmu2ubuntu8.2_ppc64el.changes: ──────────────────────────────────────────────── Format: 1.8 Date: Mon, 14 Sep 2015 10:36:46 -0400 Source: openldap Binary: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg Architecture: ppc64el ppc64el_translations Version: 2.4.31-1+nmu2ubuntu8.2 Distribution: trusty Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Marc Deslauriers Description: ldap-utils - OpenLDAP utilities libldap-2.4-2 - OpenLDAP libraries libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries libldap2-dev - OpenLDAP development libraries slapd - OpenLDAP server (slapd) slapd-dbg - Debugging information for the OpenLDAP server (slapd) slapd-smbk5pwd - Keeps Samba and Kerberos passwords in sync within slapd. Changes: openldap (2.4.31-1+nmu2ubuntu8.2) trusty-security; urgency=medium . * SECURITY UPDATE: denial of service via crafted BER data - debian/patches/CVE-2015-6908.patch: remove obsolete assert in libraries/liblber/io.c. - CVE-2015-6908 * SECURITY UPDATE: user impersonation via incorrect default permissions - debian/slapd.init.ldif: disallow modifying one's own entry by default. - CVE-2014-9713 Checksums-Sha1: 9deb4f4bf661dd81dc0e68e9892d2d1fa1271622 1203088 slapd_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb e65bdeb52a2f5439d7cdc0e9303575c1e5675824 17598 slapd-smbk5pwd_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb 276fac6b74c8ad1647a747f5501ed53bb4a6eb24 116160 ldap-utils_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb 2a06d5fa1283bcbb120e2df3f8fb06c7f6c20116 143552 libldap-2.4-2_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb 600b2c1632ae9a8845f1c64aa9996344954d2998 454654 libldap-2.4-2-dbg_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb 55edd5512dd2b564fcf8daf68fb942ebfc273249 281186 libldap2-dev_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb 0754134655b09b094a99644c367bd3fc5e400cb6 5342460 slapd-dbg_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb 40e365e8cc9d5d79bf4839883523847a863c8cd1 894 slapd-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb 6b1c274c8f21e4d806cf43efbf6e79d2e1647e72 948 slapd-smbk5pwd-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb 00570e7a360a184c13bcd86b3282b376a2b8b96f 932 ldap-utils-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb 25fbde71132f760b04070e140e8eb4f77a7dccae 884 libldap-2.4-2-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb bd64d5b8994cbbf9077caf3838516c90f5ab76a3 914 libldap2-dev-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb 6eb279c500ab2f1bb2edc2aa934b5c7f4a552189 47375 openldap_2.4.31-1+nmu2ubuntu8.2_ppc64el_translations.tar.gz Checksums-Sha256: 35738074d64d453b1871bdef78fad0349e0e16faae65bd6a9a7a5eb87d92a44b 1203088 slapd_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb 494b0b77c1ea97b17b4a95d254895eac7ea8054a5a398be65894c1a778ccfe11 17598 slapd-smbk5pwd_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb a60ec14d7b944436d5b60c47e31e58777978defa4a85c88badaf5715ed56287d 116160 ldap-utils_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb b301fe9cc5e254c4bea636d0a32f3fe29a0061ca63131ae0bfcfdbab927162d1 143552 libldap-2.4-2_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb d0f8b60edaad4b72601160bb85af24b867baa55bb95d89e29117f2b7cfe37170 454654 libldap-2.4-2-dbg_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb cc47f4627d0dfebbebb0be14481f6efe181dc1e668bc4191635d0cf657707561 281186 libldap2-dev_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb 35612fa76f2de8d74b5dc28bc7f9dc7e7a26ec83c945112ff89e199afc38e6cf 5342460 slapd-dbg_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb 44740ba744485e9d5cdd548418952dc8c27887a63363b08660ba6a2d6e733242 894 slapd-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb 20f1c1d8e765a725457e8df5066d21fb4a89631e97fe428ee78ff9e4996ed268 948 slapd-smbk5pwd-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb d8ef4ee06ced49aa00871a51f3556674ce881d7a1581cbaf64a9af06587c08ee 932 ldap-utils-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb 1d979f7ff747b2dde8390b3840f81d014281bdd48623e54ae08bf3a1522a00c4 884 libldap-2.4-2-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb f37b0b227dbaad4257c6b9db02417039b295c3b7456535919f369d38818897c6 914 libldap2-dev-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb e7795ed424494c81d0398468b6eae7a4d8e0149c841cd4869565f4a6e0d149b6 47375 openldap_2.4.31-1+nmu2ubuntu8.2_ppc64el_translations.tar.gz Files: d666ce82f04180b161aae9f2117188a4 1203088 net optional slapd_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb 0e432963ddc2afc1c8f14c848f8d5b04 17598 net extra slapd-smbk5pwd_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb 4909ebe6f2769d5833ba449950aac6cd 116160 net optional ldap-utils_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb 4d01fb5c17eb8e68afba6003211decf1 143552 libs standard libldap-2.4-2_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb 6507be146517eb399ddaf84f369fff0c 454654 debug extra libldap-2.4-2-dbg_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb 37ed6d33f1c3167485f7e91cf082ddfe 281186 libdevel extra libldap2-dev_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb bc073726d1f59cc2296d411b3f7974b7 5342460 debug extra slapd-dbg_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb 68c15622fb3d4577aa12bf23518c645d 894 net extra slapd-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb 76b558fab94d16a9de39df625df3a26a 948 net extra slapd-smbk5pwd-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb 9b2ca0fcaa221ecdba7d2af6c560d463 932 net extra ldap-utils-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb 038ee6d1e446a60a36555917bf51f0a7 884 libs extra libldap-2.4-2-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb c7619a5b98a8fa726c8e629acd8048ec 914 libdevel extra libldap2-dev-dbgsym_2.4.31-1+nmu2ubuntu8.2_ppc64el.ddeb 01c2b6d07f5cbbbbb35d749bf2890ce8 47375 raw-translations - openldap_2.4.31-1+nmu2ubuntu8.2_ppc64el_translations.tar.gz Original-Maintainer: Debian OpenLDAP Maintainers ┌──────────────────────────────────────────────────────────────────────────────┐ │ Package contents │ └──────────────────────────────────────────────────────────────────────────────┘ slapd_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb ──────────────────────────────────────── new debian package, version 2.0. size 1203088 bytes: control archive=60860 bytes. 941 bytes, 32 lines conffiles 26431 bytes, 982 lines * config #!/bin/sh 1105 bytes, 21 lines control 9581 bytes, 146 lines md5sums 25881 bytes, 943 lines * postinst #!/bin/sh 1748 bytes, 69 lines * postrm #!/bin/sh 22670 bytes, 837 lines * preinst #!/bin/sh 273 bytes, 16 lines * prerm #!/bin/sh 30 bytes, 1 lines shlibs 87696 bytes, 832 lines templates Package: slapd Source: openldap Version: 2.4.31-1+nmu2ubuntu8.2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 4323 Pre-Depends: debconf (>= 0.5) | debconf-2.0, multiarch-support Depends: libc6 (>= 2.17), libdb5.3, libldap-2.4-2 (= 2.4.31-1+nmu2ubuntu8.2), libltdl7 (>= 2.4.2), libodbc1 (>= 2.2.11) | unixodbc (>= 2.2.11), libperl5.18 (>= 5.18.2), libsasl2-2 (>= 2.1.24), libslp1, libwrap0 (>= 7.6-4~), coreutils (>= 4.5.1-1), psmisc, perl (>> 5.8.0) | libmime-base64-perl, adduser, lsb-base (>= 3.2-13) Recommends: libsasl2-modules Suggests: ldap-utils, ufw Conflicts: ldap-server, libltdl3 (= 1.5.4-1), umich-ldapd Replaces: ldap-utils (<< 2.2.23-3), libldap2 Provides: ldap-server, libslapi-2.4-2 Section: net Priority: optional Homepage: http://www.openldap.org/ Description: OpenLDAP server (slapd) This is the OpenLDAP (Lightweight Directory Access Protocol) server (slapd). The server can be used to provide a standalone directory service. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2015-09-15 15:23 ./ drwxr-xr-x root/root 0 2015-09-15 15:23 ./etc/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./etc/apparmor.d/ -rw-r--r-- root/root 1014 2015-09-15 15:23 ./etc/apparmor.d/usr.sbin.slapd drwxr-xr-x root/root 0 2015-09-15 15:23 ./etc/default/ -rw-r--r-- root/root 1770 2015-09-15 14:41 ./etc/default/slapd drwxr-xr-x root/root 0 2015-09-15 15:23 ./etc/init.d/ -rwxr-xr-x root/root 5173 2015-09-15 14:41 ./etc/init.d/slapd drwxr-xr-x root/root 0 2015-09-15 15:23 ./etc/ldap/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./etc/ldap/sasl2/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./etc/ldap/schema/ -rw-r--r-- root/root 3512 2015-09-15 15:23 ./etc/ldap/schema/README -rw-r--r-- root/root 2036 2015-09-15 15:23 ./etc/ldap/schema/collective.ldif -rw-r--r-- root/root 2180 2015-09-15 15:23 ./etc/ldap/schema/collective.schema -rw-r--r-- root/root 1845 2015-09-15 15:23 ./etc/ldap/schema/corba.ldif -rw-r--r-- root/root 2084 2015-09-15 15:23 ./etc/ldap/schema/corba.schema -rw-r--r-- root/root 21175 2015-09-15 15:23 ./etc/ldap/schema/core.ldif -rw-r--r-- root/root 20346 2015-09-15 15:23 ./etc/ldap/schema/core.schema -rw-r--r-- root/root 12006 2015-09-15 15:23 ./etc/ldap/schema/cosine.ldif -rw-r--r-- root/root 14030 2015-09-15 15:23 ./etc/ldap/schema/cosine.schema -rw-r--r-- root/root 4842 2015-09-15 15:23 ./etc/ldap/schema/duaconf.ldif -rw-r--r-- root/root 10388 2015-09-15 15:23 ./etc/ldap/schema/duaconf.schema -rw-r--r-- root/root 3330 2015-09-15 15:23 ./etc/ldap/schema/dyngroup.ldif -rw-r--r-- root/root 3289 2015-09-15 15:23 ./etc/ldap/schema/dyngroup.schema -rw-r--r-- root/root 3481 2015-09-15 15:23 ./etc/ldap/schema/inetorgperson.ldif -rw-r--r-- root/root 6267 2015-09-15 15:23 ./etc/ldap/schema/inetorgperson.schema -rw-r--r-- root/root 2979 2015-09-15 15:23 ./etc/ldap/schema/java.ldif -rw-r--r-- root/root 3295 2015-09-15 15:23 ./etc/ldap/schema/java.schema -rw-r--r-- root/root 1312 2015-09-15 15:23 ./etc/ldap/schema/ldapns.schema -rw-r--r-- root/root 2082 2015-09-15 15:23 ./etc/ldap/schema/misc.ldif -rw-r--r-- root/root 2387 2015-09-15 15:23 ./etc/ldap/schema/misc.schema -rw-r--r-- root/root 6809 2015-09-15 15:23 ./etc/ldap/schema/nis.ldif -rw-r--r-- root/root 7640 2015-09-15 15:23 ./etc/ldap/schema/nis.schema -rw-r--r-- root/root 3308 2015-09-15 15:23 ./etc/ldap/schema/openldap.ldif -rw-r--r-- root/root 1514 2015-09-15 15:23 ./etc/ldap/schema/openldap.schema -rw-r--r-- root/root 6904 2015-09-15 15:23 ./etc/ldap/schema/pmi.ldif -rw-r--r-- root/root 20467 2015-09-15 15:23 ./etc/ldap/schema/pmi.schema -rw-r--r-- root/root 4032 2015-09-15 15:23 ./etc/ldap/schema/ppolicy.ldif -rw-r--r-- root/root 4678 2015-09-15 15:23 ./etc/ldap/schema/ppolicy.schema drwxr-xr-x root/root 0 2015-09-15 15:23 ./etc/ufw/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./etc/ufw/applications.d/ -rw-r--r-- root/root 234 2015-09-15 15:23 ./etc/ufw/applications.d/slapd drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/ldap/ lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/accesslog-2.4.so.2 -> accesslog-2.4.so.2.8.3 -rw-r--r-- root/root 52488 2015-09-15 15:23 ./usr/lib/ldap/accesslog-2.4.so.2.8.3 -rw-r--r-- root/root 966 2015-09-15 15:23 ./usr/lib/ldap/accesslog.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/accesslog.so -> accesslog-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/auditlog-2.4.so.2 -> auditlog-2.4.so.2.8.3 -rw-r--r-- root/root 10296 2015-09-15 15:23 ./usr/lib/ldap/auditlog-2.4.so.2.8.3 -rw-r--r-- root/root 960 2015-09-15 15:23 ./usr/lib/ldap/auditlog.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/auditlog.so -> auditlog-2.4.so.2.8.3 -rw-r--r-- root/root 955 2015-09-15 15:23 ./usr/lib/ldap/autogroup.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/autogroup.so -> autogroup.so.0.0.0 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/autogroup.so.0 -> autogroup.so.0.0.0 -rw-r--r-- root/root 39088 2015-09-15 15:23 ./usr/lib/ldap/autogroup.so.0.0.0 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_bdb-2.4.so.2 -> back_bdb-2.4.so.2.8.3 -rw-r--r-- root/root 205592 2015-09-15 15:23 ./usr/lib/ldap/back_bdb-2.4.so.2.8.3 -rw-r--r-- root/root 960 2015-09-15 15:23 ./usr/lib/ldap/back_bdb.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_bdb.so -> back_bdb-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_dnssrv-2.4.so.2 -> back_dnssrv-2.4.so.2.8.3 -rw-r--r-- root/root 18416 2015-09-15 15:23 ./usr/lib/ldap/back_dnssrv-2.4.so.2.8.3 -rw-r--r-- root/root 978 2015-09-15 15:23 ./usr/lib/ldap/back_dnssrv.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_dnssrv.so -> back_dnssrv-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_hdb-2.4.so.2 -> back_hdb-2.4.so.2.8.3 -rw-r--r-- root/root 213792 2015-09-15 15:23 ./usr/lib/ldap/back_hdb-2.4.so.2.8.3 -rw-r--r-- root/root 960 2015-09-15 15:23 ./usr/lib/ldap/back_hdb.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_hdb.so -> back_hdb-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_ldap-2.4.so.2 -> back_ldap-2.4.so.2.8.3 -rw-r--r-- root/root 162880 2015-09-15 15:23 ./usr/lib/ldap/back_ldap-2.4.so.2.8.3 -rw-r--r-- root/root 966 2015-09-15 15:23 ./usr/lib/ldap/back_ldap.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_ldap.so -> back_ldap-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_meta-2.4.so.2 -> back_meta-2.4.so.2.8.3 -rw-r--r-- root/root 145768 2015-09-15 15:23 ./usr/lib/ldap/back_meta-2.4.so.2.8.3 -rw-r--r-- root/root 966 2015-09-15 15:23 ./usr/lib/ldap/back_meta.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_meta.so -> back_meta-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_monitor-2.4.so.2 -> back_monitor-2.4.so.2.8.3 -rw-r--r-- root/root 118240 2015-09-15 15:23 ./usr/lib/ldap/back_monitor-2.4.so.2.8.3 -rw-r--r-- root/root 984 2015-09-15 15:23 ./usr/lib/ldap/back_monitor.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_monitor.so -> back_monitor-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_null-2.4.so.2 -> back_null-2.4.so.2.8.3 -rw-r--r-- root/root 14536 2015-09-15 15:23 ./usr/lib/ldap/back_null-2.4.so.2.8.3 -rw-r--r-- root/root 966 2015-09-15 15:23 ./usr/lib/ldap/back_null.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_null.so -> back_null-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_passwd-2.4.so.2 -> back_passwd-2.4.so.2.8.3 -rw-r--r-- root/root 14464 2015-09-15 15:23 ./usr/lib/ldap/back_passwd-2.4.so.2.8.3 -rw-r--r-- root/root 978 2015-09-15 15:23 ./usr/lib/ldap/back_passwd.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_passwd.so -> back_passwd-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_perl-2.4.so.2 -> back_perl-2.4.so.2.8.3 -rw-r--r-- root/root 31440 2015-09-15 15:23 ./usr/lib/ldap/back_perl-2.4.so.2.8.3 -rw-r--r-- root/root 966 2015-09-15 15:23 ./usr/lib/ldap/back_perl.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_perl.so -> back_perl-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_relay-2.4.so.2 -> back_relay-2.4.so.2.8.3 -rw-r--r-- root/root 18544 2015-09-15 15:23 ./usr/lib/ldap/back_relay-2.4.so.2.8.3 -rw-r--r-- root/root 972 2015-09-15 15:23 ./usr/lib/ldap/back_relay.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_relay.so -> back_relay-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_shell-2.4.so.2 -> back_shell-2.4.so.2.8.3 -rw-r--r-- root/root 23128 2015-09-15 15:23 ./usr/lib/ldap/back_shell-2.4.so.2.8.3 -rw-r--r-- root/root 972 2015-09-15 15:23 ./usr/lib/ldap/back_shell.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_shell.so -> back_shell-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_sock-2.4.so.2 -> back_sock-2.4.so.2.8.3 -rw-r--r-- root/root 27576 2015-09-15 15:23 ./usr/lib/ldap/back_sock-2.4.so.2.8.3 -rw-r--r-- root/root 966 2015-09-15 15:23 ./usr/lib/ldap/back_sock.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_sock.so -> back_sock-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_sql-2.4.so.2 -> back_sql-2.4.so.2.8.3 -rw-r--r-- root/root 177008 2015-09-15 15:23 ./usr/lib/ldap/back_sql-2.4.so.2.8.3 -rw-r--r-- root/root 960 2015-09-15 15:23 ./usr/lib/ldap/back_sql.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/back_sql.so -> back_sql-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/collect-2.4.so.2 -> collect-2.4.so.2.8.3 -rw-r--r-- root/root 14408 2015-09-15 15:23 ./usr/lib/ldap/collect-2.4.so.2.8.3 -rw-r--r-- root/root 954 2015-09-15 15:23 ./usr/lib/ldap/collect.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/collect.so -> collect-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/constraint-2.4.so.2 -> constraint-2.4.so.2.8.3 -rw-r--r-- root/root 26720 2015-09-15 15:23 ./usr/lib/ldap/constraint-2.4.so.2.8.3 -rw-r--r-- root/root 972 2015-09-15 15:23 ./usr/lib/ldap/constraint.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/constraint.so -> constraint-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/dds-2.4.so.2 -> dds-2.4.so.2.8.3 -rw-r--r-- root/root 35352 2015-09-15 15:23 ./usr/lib/ldap/dds-2.4.so.2.8.3 -rw-r--r-- root/root 930 2015-09-15 15:23 ./usr/lib/ldap/dds.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/dds.so -> dds-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/deref-2.4.so.2 -> deref-2.4.so.2.8.3 -rw-r--r-- root/root 14176 2015-09-15 15:23 ./usr/lib/ldap/deref-2.4.so.2.8.3 -rw-r--r-- root/root 942 2015-09-15 15:23 ./usr/lib/ldap/deref.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/deref.so -> deref-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/dyngroup-2.4.so.2 -> dyngroup-2.4.so.2.8.3 -rw-r--r-- root/root 10312 2015-09-15 15:23 ./usr/lib/ldap/dyngroup-2.4.so.2.8.3 -rw-r--r-- root/root 960 2015-09-15 15:23 ./usr/lib/ldap/dyngroup.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/dyngroup.so -> dyngroup-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/dynlist-2.4.so.2 -> dynlist-2.4.so.2.8.3 -rw-r--r-- root/root 30992 2015-09-15 15:23 ./usr/lib/ldap/dynlist-2.4.so.2.8.3 -rw-r--r-- root/root 954 2015-09-15 15:23 ./usr/lib/ldap/dynlist.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/dynlist.so -> dynlist-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/memberof-2.4.so.2 -> memberof-2.4.so.2.8.3 -rw-r--r-- root/root 35400 2015-09-15 15:23 ./usr/lib/ldap/memberof-2.4.so.2.8.3 -rw-r--r-- root/root 960 2015-09-15 15:23 ./usr/lib/ldap/memberof.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/memberof.so -> memberof-2.4.so.2.8.3 -rw-r--r-- root/root 936 2015-09-15 15:23 ./usr/lib/ldap/nssov.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/nssov.so -> nssov.so.0.0.0 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/nssov.so.0 -> nssov.so.0.0.0 -rw-r--r-- root/root 135616 2015-09-15 15:23 ./usr/lib/ldap/nssov.so.0.0.0 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/pcache-2.4.so.2 -> pcache-2.4.so.2.8.3 -rw-r--r-- root/root 89432 2015-09-15 15:23 ./usr/lib/ldap/pcache-2.4.so.2.8.3 -rw-r--r-- root/root 948 2015-09-15 15:23 ./usr/lib/ldap/pcache.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/pcache.so -> pcache-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/ppolicy-2.4.so.2 -> ppolicy-2.4.so.2.8.3 -rw-r--r-- root/root 43424 2015-09-15 15:23 ./usr/lib/ldap/ppolicy-2.4.so.2.8.3 -rw-r--r-- root/root 954 2015-09-15 15:23 ./usr/lib/ldap/ppolicy.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/ppolicy.so -> ppolicy-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/refint-2.4.so.2 -> refint-2.4.so.2.8.3 -rw-r--r-- root/root 22808 2015-09-15 15:23 ./usr/lib/ldap/refint-2.4.so.2.8.3 -rw-r--r-- root/root 948 2015-09-15 15:23 ./usr/lib/ldap/refint.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/refint.so -> refint-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/retcode-2.4.so.2 -> retcode-2.4.so.2.8.3 -rw-r--r-- root/root 31104 2015-09-15 15:23 ./usr/lib/ldap/retcode-2.4.so.2.8.3 -rw-r--r-- root/root 954 2015-09-15 15:23 ./usr/lib/ldap/retcode.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/retcode.so -> retcode-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/rwm-2.4.so.2 -> rwm-2.4.so.2.8.3 -rw-r--r-- root/root 72440 2015-09-15 15:23 ./usr/lib/ldap/rwm-2.4.so.2.8.3 -rw-r--r-- root/root 930 2015-09-15 15:23 ./usr/lib/ldap/rwm.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/rwm.so -> rwm-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/seqmod-2.4.so.2 -> seqmod-2.4.so.2.8.3 -rw-r--r-- root/root 10056 2015-09-15 15:23 ./usr/lib/ldap/seqmod-2.4.so.2.8.3 -rw-r--r-- root/root 948 2015-09-15 15:23 ./usr/lib/ldap/seqmod.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/seqmod.so -> seqmod-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/sssvlv-2.4.so.2 -> sssvlv-2.4.so.2.8.3 -rw-r--r-- root/root 26872 2015-09-15 15:23 ./usr/lib/ldap/sssvlv-2.4.so.2.8.3 -rw-r--r-- root/root 948 2015-09-15 15:23 ./usr/lib/ldap/sssvlv.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/sssvlv.so -> sssvlv-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/syncprov-2.4.so.2 -> syncprov-2.4.so.2.8.3 -rw-r--r-- root/root 55760 2015-09-15 15:23 ./usr/lib/ldap/syncprov-2.4.so.2.8.3 -rw-r--r-- root/root 960 2015-09-15 15:23 ./usr/lib/ldap/syncprov.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/syncprov.so -> syncprov-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/translucent-2.4.so.2 -> translucent-2.4.so.2.8.3 -rw-r--r-- root/root 35352 2015-09-15 15:23 ./usr/lib/ldap/translucent-2.4.so.2.8.3 -rw-r--r-- root/root 978 2015-09-15 15:23 ./usr/lib/ldap/translucent.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/translucent.so -> translucent-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/unique-2.4.so.2 -> unique-2.4.so.2.8.3 -rw-r--r-- root/root 35160 2015-09-15 15:23 ./usr/lib/ldap/unique-2.4.so.2.8.3 -rw-r--r-- root/root 948 2015-09-15 15:23 ./usr/lib/ldap/unique.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/unique.so -> unique-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/valsort-2.4.so.2 -> valsort-2.4.so.2.8.3 -rw-r--r-- root/root 18664 2015-09-15 15:23 ./usr/lib/ldap/valsort-2.4.so.2.8.3 -rw-r--r-- root/root 954 2015-09-15 15:23 ./usr/lib/ldap/valsort.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/valsort.so -> valsort-2.4.so.2.8.3 drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/powerpc64le-linux-gnu/ lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/powerpc64le-linux-gnu/libslapi-2.4.so.2 -> libslapi-2.4.so.2.8.3 -rw-r--r-- root/root 137720 2015-09-15 15:23 ./usr/lib/powerpc64le-linux-gnu/libslapi-2.4.so.2.8.3 drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/sbin/ hrwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/sbin/slapacl link to ./usr/sbin/slapd hrwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/sbin/slapadd link to ./usr/sbin/slapd hrwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/sbin/slapauth link to ./usr/sbin/slapd hrwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/sbin/slapcat link to ./usr/sbin/slapd -rwxr-xr-x root/root 1472528 2015-09-15 15:23 ./usr/sbin/slapd hrwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/sbin/slapdn link to ./usr/sbin/slapd hrwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/sbin/slapindex link to ./usr/sbin/slapd hrwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/sbin/slappasswd link to ./usr/sbin/slapd hrwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/sbin/slapschema link to ./usr/sbin/slapd hrwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/sbin/slaptest link to ./usr/sbin/slapd drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/doc/slapd/ -rw-r--r-- root/root 489 2015-09-15 14:41 ./usr/share/doc/slapd/NEWS.Debian.gz -rw-r--r-- root/root 4598 2015-09-15 14:41 ./usr/share/doc/slapd/README.DB_CONFIG.gz -rw-r--r-- root/root 3687 2015-09-15 14:41 ./usr/share/doc/slapd/README.Debian.gz -rw-r--r-- root/root 1601 2015-09-15 14:41 ./usr/share/doc/slapd/TODO.Debian lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/share/doc/slapd/changelog.Debian.gz -> ../libldap-2.4-2/changelog.Debian.gz -rw-r--r-- root/root 20267 2015-09-15 14:41 ./usr/share/doc/slapd/copyright drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/doc/slapd/examples/ lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/share/doc/slapd/examples/DB_CONFIG -> ../../../slapd/DB_CONFIG -rw-r--r-- root/root 1293 2015-09-15 14:41 ./usr/share/doc/slapd/examples/slapd.backup lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/share/doc/slapd/examples/slapd.conf -> ../../../slapd/slapd.conf drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/lintian/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 176 2015-09-15 14:41 ./usr/share/lintian/overrides/slapd drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/man/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/man/man5/ -rw-r--r-- root/root 4273 2015-09-15 15:23 ./usr/share/man/man5/slapd-bdb.5.gz -rw-r--r-- root/root 22211 2015-09-15 15:23 ./usr/share/man/man5/slapd-config.5.gz -rw-r--r-- root/root 891 2015-09-15 15:23 ./usr/share/man/man5/slapd-dnssrv.5.gz -rw-r--r-- root/root 4273 2015-09-15 15:23 ./usr/share/man/man5/slapd-hdb.5.gz -rw-r--r-- root/root 7579 2015-09-15 15:23 ./usr/share/man/man5/slapd-ldap.5.gz -rw-r--r-- root/root 515 2015-09-15 15:23 ./usr/share/man/man5/slapd-ldbm.5.gz -rw-r--r-- root/root 847 2015-09-15 15:23 ./usr/share/man/man5/slapd-ldif.5.gz -rw-r--r-- root/root 2651 2015-09-15 15:23 ./usr/share/man/man5/slapd-mdb.5.gz -rw-r--r-- root/root 15227 2015-09-15 15:23 ./usr/share/man/man5/slapd-meta.5.gz -rw-r--r-- root/root 1556 2015-09-15 15:23 ./usr/share/man/man5/slapd-monitor.5.gz -rw-r--r-- root/root 2107 2015-09-15 15:23 ./usr/share/man/man5/slapd-ndb.5.gz -rw-r--r-- root/root 816 2015-09-15 15:23 ./usr/share/man/man5/slapd-null.5.gz -rw-r--r-- root/root 806 2015-09-15 15:23 ./usr/share/man/man5/slapd-passwd.5.gz -rw-r--r-- root/root 1963 2015-09-15 15:23 ./usr/share/man/man5/slapd-perl.5.gz -rw-r--r-- root/root 2224 2015-09-15 15:23 ./usr/share/man/man5/slapd-relay.5.gz -rw-r--r-- root/root 2010 2015-09-15 15:23 ./usr/share/man/man5/slapd-shell.5.gz -rw-r--r-- root/root 2592 2015-09-15 15:23 ./usr/share/man/man5/slapd-sock.5.gz -rw-r--r-- root/root 9577 2015-09-15 15:23 ./usr/share/man/man5/slapd-sql.5.gz -rw-r--r-- root/root 9661 2015-09-15 15:23 ./usr/share/man/man5/slapd.access.5.gz -rw-r--r-- root/root 1890 2015-09-15 15:23 ./usr/share/man/man5/slapd.backends.5.gz -rw-r--r-- root/root 21436 2015-09-15 15:23 ./usr/share/man/man5/slapd.conf.5.gz -rw-r--r-- root/root 1899 2015-09-15 15:23 ./usr/share/man/man5/slapd.overlays.5.gz -rw-r--r-- root/root 1937 2015-09-15 15:23 ./usr/share/man/man5/slapd.plugin.5.gz -rw-r--r-- root/root 4700 2015-09-15 15:23 ./usr/share/man/man5/slapo-accesslog.5.gz -rw-r--r-- root/root 837 2015-09-15 15:23 ./usr/share/man/man5/slapo-auditlog.5.gz -rw-r--r-- root/root 2342 2015-09-15 15:23 ./usr/share/man/man5/slapo-chain.5.gz -rw-r--r-- root/root 912 2015-09-15 15:23 ./usr/share/man/man5/slapo-collect.5.gz -rw-r--r-- root/root 2122 2015-09-15 15:23 ./usr/share/man/man5/slapo-constraint.5.gz -rw-r--r-- root/root 2921 2015-09-15 15:23 ./usr/share/man/man5/slapo-dds.5.gz -rw-r--r-- root/root 755 2015-09-15 15:23 ./usr/share/man/man5/slapo-dyngroup.5.gz -rw-r--r-- root/root 2507 2015-09-15 15:23 ./usr/share/man/man5/slapo-dynlist.5.gz -rw-r--r-- root/root 1607 2015-09-15 15:23 ./usr/share/man/man5/slapo-memberof.5.gz -rw-r--r-- root/root 748 2015-09-15 15:23 ./usr/share/man/man5/slapo-pbind.5.gz -rw-r--r-- root/root 4915 2015-09-15 15:23 ./usr/share/man/man5/slapo-pcache.5.gz -rw-r--r-- root/root 7040 2015-09-15 15:23 ./usr/share/man/man5/slapo-ppolicy.5.gz -rw-r--r-- root/root 1252 2015-09-15 15:23 ./usr/share/man/man5/slapo-refint.5.gz -rw-r--r-- root/root 3026 2015-09-15 15:23 ./usr/share/man/man5/slapo-retcode.5.gz -rw-r--r-- root/root 8733 2015-09-15 15:23 ./usr/share/man/man5/slapo-rwm.5.gz -rw-r--r-- root/root 2592 2015-09-15 15:23 ./usr/share/man/man5/slapo-sock.5.gz -rw-r--r-- root/root 1007 2015-09-15 15:23 ./usr/share/man/man5/slapo-sssvlv.5.gz -rw-r--r-- root/root 1470 2015-09-15 15:23 ./usr/share/man/man5/slapo-syncprov.5.gz -rw-r--r-- root/root 1855 2015-09-15 15:23 ./usr/share/man/man5/slapo-translucent.5.gz -rw-r--r-- root/root 2079 2015-09-15 15:23 ./usr/share/man/man5/slapo-unique.5.gz -rw-r--r-- root/root 1126 2015-09-15 15:23 ./usr/share/man/man5/slapo-valsort.5.gz drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/man/man8/ -rw-r--r-- root/root 1899 2015-09-15 15:23 ./usr/share/man/man8/slapacl.8.gz -rw-r--r-- root/root 2397 2015-09-15 15:23 ./usr/share/man/man8/slapadd.8.gz -rw-r--r-- root/root 1498 2015-09-15 15:23 ./usr/share/man/man8/slapauth.8.gz -rw-r--r-- root/root 2249 2015-09-15 15:23 ./usr/share/man/man8/slapcat.8.gz -rw-r--r-- root/root 4629 2015-09-15 15:23 ./usr/share/man/man8/slapd.8.gz -rw-r--r-- root/root 1245 2015-09-15 15:23 ./usr/share/man/man8/slapdn.8.gz -rw-r--r-- root/root 1929 2015-09-15 15:23 ./usr/share/man/man8/slapindex.8.gz -rw-r--r-- root/root 1844 2015-09-15 15:23 ./usr/share/man/man8/slappasswd.8.gz -rw-r--r-- root/root 2211 2015-09-15 15:23 ./usr/share/man/man8/slapschema.8.gz -rw-r--r-- root/root 1303 2015-09-15 15:23 ./usr/share/man/man8/slaptest.8.gz drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/slapd/ -rw-r--r-- root/root 3080 2015-09-15 14:41 ./usr/share/slapd/DB_CONFIG -rwxr-xr-x root/root 4619 2015-09-15 14:41 ./usr/share/slapd/ldiftopasswd -rw-r--r-- root/root 4637 2015-09-15 14:41 ./usr/share/slapd/slapd.conf -rw-r--r-- root/root 2529 2015-09-15 14:41 ./usr/share/slapd/slapd.init.ldif drwxr-xr-x root/root 0 2015-09-15 15:23 ./var/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./var/lib/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./var/lib/slapd/ slapd-smbk5pwd_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb ───────────────────────────────────────────────── new debian package, version 2.0. size 17598 bytes: control archive=801 bytes. 862 bytes, 16 lines control 267 bytes, 4 lines md5sums Package: slapd-smbk5pwd Source: openldap Version: 2.4.31-1+nmu2ubuntu8.2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 133 Depends: slapd (= 2.4.31-1+nmu2ubuntu8.2), libc6 (>= 2.17), libgcrypt11 (>= 1.4.5), libkadm5srv8-heimdal (>= 1.4.0+git20110226), libkrb5-26-heimdal (>= 1.4.0+git20110226), libldap-2.4-2 (>= 2.4.7) Section: net Priority: extra Homepage: http://www.openldap.org/ Description: Keeps Samba and Kerberos passwords in sync within slapd. Extends the PasswordModify Extended Operation to update Kerberos keys and Samba password hashes for an LDAP user. The Kerberos support is written for Heimdal using its hdb-ldap backend. The Samba support is written using the Samba 3.0 LDAP schema. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2015-09-15 15:23 ./ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/ldap/ -rw-r--r-- root/root 957 2015-09-15 15:23 ./usr/lib/ldap/smbk5pwd.la lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/smbk5pwd.so -> smbk5pwd.so.0.0.0 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/ldap/smbk5pwd.so.0 -> smbk5pwd.so.0.0.0 -rw-r--r-- root/root 26872 2015-09-15 15:23 ./usr/lib/ldap/smbk5pwd.so.0.0.0 drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/doc/slapd-smbk5pwd/ -rw-r--r-- root/root 3731 2012-04-22 16:25 ./usr/share/doc/slapd-smbk5pwd/README lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/share/doc/slapd-smbk5pwd/changelog.Debian.gz -> ../libldap-2.4-2/changelog.Debian.gz -rw-r--r-- root/root 20267 2015-09-15 14:41 ./usr/share/doc/slapd-smbk5pwd/copyright ldap-utils_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb ───────────────────────────────────────────── new debian package, version 2.0. size 116160 bytes: control archive=1280 bytes. 880 bytes, 20 lines control 1361 bytes, 22 lines md5sums Package: ldap-utils Source: openldap Version: 2.4.31-1+nmu2ubuntu8.2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 768 Depends: libc6 (>= 2.17), libldap-2.4-2 (= 2.4.31-1+nmu2ubuntu8.2), libsasl2-2 (>= 2.1.24) Recommends: libsasl2-modules Conflicts: ldap-client, openldap-utils, umich-ldap-utils Replaces: openldap-utils, openldapd, slapd (<< 2.2.23-0.pre6) Provides: ldap-client, openldap-utils Section: net Priority: optional Homepage: http://www.openldap.org/ Description: OpenLDAP utilities This package provides utilities from the OpenLDAP (Lightweight Directory Access Protocol) package. These utilities can access a local or remote LDAP server and contain all the client programs required to access LDAP servers. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2015-09-15 15:23 ./ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/bin/ lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/bin/ldapadd -> ldapmodify -rwxr-xr-x root/root 71792 2015-09-15 15:23 ./usr/bin/ldapcompare -rwxr-xr-x root/root 75928 2015-09-15 15:23 ./usr/bin/ldapdelete -rwxr-xr-x root/root 71784 2015-09-15 15:23 ./usr/bin/ldapexop -rwxr-xr-x root/root 84104 2015-09-15 15:23 ./usr/bin/ldapmodify -rwxr-xr-x root/root 71800 2015-09-15 15:23 ./usr/bin/ldapmodrdn -rwxr-xr-x root/root 71792 2015-09-15 15:23 ./usr/bin/ldappasswd -rwxr-xr-x root/root 100528 2015-09-15 15:23 ./usr/bin/ldapsearch -rwxr-xr-x root/root 22472 2015-09-15 15:23 ./usr/bin/ldapurl -rwxr-xr-x root/root 71784 2015-09-15 15:23 ./usr/bin/ldapwhoami drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/doc/ldap-utils/ -rw-r--r-- root/root 167 2015-09-15 14:41 ./usr/share/doc/ldap-utils/README.Debian lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/share/doc/ldap-utils/changelog.Debian.gz -> ../libldap-2.4-2/changelog.Debian.gz -rw-r--r-- root/root 20267 2015-09-15 14:41 ./usr/share/doc/ldap-utils/copyright drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/man/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/man/man1/ -rw-r--r-- root/root 3223 2015-09-15 15:23 ./usr/share/man/man1/ldapadd.1.gz -rw-r--r-- root/root 2869 2015-09-15 15:23 ./usr/share/man/man1/ldapcompare.1.gz -rw-r--r-- root/root 2848 2015-09-15 15:23 ./usr/share/man/man1/ldapdelete.1.gz -rw-r--r-- root/root 2662 2015-09-15 15:23 ./usr/share/man/man1/ldapexop.1.gz -rw-r--r-- root/root 3223 2015-09-15 15:23 ./usr/share/man/man1/ldapmodify.1.gz -rw-r--r-- root/root 2886 2015-09-15 15:23 ./usr/share/man/man1/ldapmodrdn.1.gz -rw-r--r-- root/root 2346 2015-09-15 15:23 ./usr/share/man/man1/ldappasswd.1.gz -rw-r--r-- root/root 5355 2015-09-15 15:23 ./usr/share/man/man1/ldapsearch.1.gz -rw-r--r-- root/root 1834 2015-09-15 15:23 ./usr/share/man/man1/ldapurl.1.gz -rw-r--r-- root/root 2144 2015-09-15 15:23 ./usr/share/man/man1/ldapwhoami.1.gz drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/man/man5/ -rw-r--r-- root/root 2547 2015-09-15 15:23 ./usr/share/man/man5/ldif.5.gz libldap-2.4-2_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb ──────────────────────────────────────────────── new debian package, version 2.0. size 143552 bytes: control archive=1203 bytes. 20 bytes, 1 lines conffiles 753 bytes, 18 lines control 546 bytes, 7 lines md5sums 289 bytes, 15 lines * postinst #!/bin/sh 119 bytes, 3 lines shlibs Package: libldap-2.4-2 Source: openldap Version: 2.4.31-1+nmu2ubuntu8.2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 568 Pre-Depends: multiarch-support Depends: libc6 (>= 2.17), libgcrypt11 (>= 1.5.1), libgnutls26 (>= 2.12.17-0), libgssapi3-heimdal (>= 1.4.0+git20110226), libsasl2-2 (>= 2.1.24) Conflicts: ldap-utils (<= 2.1.23-1) Replaces: libldap-2.3-0, libldap2 Section: libs Priority: standard Multi-Arch: same Homepage: http://www.openldap.org/ Description: OpenLDAP libraries These are the run-time libraries for the OpenLDAP (Lightweight Directory Access Protocol) servers and clients. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2015-09-15 15:23 ./ drwxr-xr-x root/root 0 2015-09-15 15:23 ./etc/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./etc/ldap/ -rw-r--r-- root/root 332 2015-09-15 15:23 ./etc/ldap/ldap.conf drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/powerpc64le-linux-gnu/ lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/powerpc64le-linux-gnu/liblber-2.4.so.2 -> liblber-2.4.so.2.8.3 -rw-r--r-- root/root 63736 2015-09-15 15:23 ./usr/lib/powerpc64le-linux-gnu/liblber-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/powerpc64le-linux-gnu/libldap-2.4.so.2 -> libldap_r-2.4.so.2 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/powerpc64le-linux-gnu/libldap_r-2.4.so.2 -> libldap_r-2.4.so.2.8.3 -rw-r--r-- root/root 380880 2015-09-15 15:23 ./usr/lib/powerpc64le-linux-gnu/libldap_r-2.4.so.2.8.3 drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/doc/libldap-2.4-2/ -rw-r--r-- root/root 983 2015-09-15 14:41 ./usr/share/doc/libldap-2.4-2/README.Debian -rw-r--r-- root/root 1844 2015-09-15 15:23 ./usr/share/doc/libldap-2.4-2/changelog.Debian.gz -rw-r--r-- root/root 20267 2015-09-15 14:41 ./usr/share/doc/libldap-2.4-2/copyright drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/lintian/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 79 2015-09-15 14:41 ./usr/share/lintian/overrides/libldap-2.4-2 drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/man/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/man/man5/ -rw-r--r-- root/root 5848 2015-09-15 15:23 ./usr/share/man/man5/ldap.conf.5.gz libldap-2.4-2-dbg_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb ──────────────────────────────────────────────────── new debian package, version 2.0. size 454654 bytes: control archive=793 bytes. 761 bytes, 18 lines control 288 bytes, 3 lines md5sums Package: libldap-2.4-2-dbg Source: openldap Version: 2.4.31-1+nmu2ubuntu8.2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 631 Depends: libldap-2.4-2 (= 2.4.31-1+nmu2ubuntu8.2) Section: debug Priority: extra Multi-Arch: same Homepage: http://www.openldap.org/ Description: Debugging information for OpenLDAP libraries This package provides detached debugging information for the OpenLDAP (Lightweight Directory Access Protocol) libraries. It is useful primarily to permit better backtraces and crash dump analysis after problems with the libraries. GDB will find this debug information automatically. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2015-09-15 15:23 ./ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/51/ -rw-r--r-- root/root 71959 2015-09-15 15:23 ./usr/lib/debug/.build-id/51/9a2b6bff70a99efe1f1b10d284adcc7b606438.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/66/ -rw-r--r-- root/root 457830 2015-09-15 15:23 ./usr/lib/debug/.build-id/66/4e6e49aa12a60c7f453a7f0696a788b58be942.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-09-15 15:24 ./usr/share/doc/libldap-2.4-2-dbg/ lrwxrwxrwx root/root 0 2015-09-15 15:24 ./usr/share/doc/libldap-2.4-2-dbg/changelog.Debian.gz -> ../libldap-2.4-2/changelog.Debian.gz -rw-r--r-- root/root 20267 2015-09-15 14:41 ./usr/share/doc/libldap-2.4-2-dbg/copyright libldap2-dev_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb ─────────────────────────────────────────────── new debian package, version 2.0. size 281186 bytes: control archive=2838 bytes. 710 bytes, 19 lines control 14067 bytes, 193 lines md5sums Package: libldap2-dev Source: openldap Version: 2.4.31-1+nmu2ubuntu8.2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 1648 Depends: libldap-2.4-2 (= 2.4.31-1+nmu2ubuntu8.2) Conflicts: libldap-dev, libopenldap-dev Replaces: libopenldap-dev Provides: libldap-dev Section: libdevel Priority: extra Multi-Arch: same Homepage: http://www.openldap.org/ Description: OpenLDAP development libraries This package allows development of LDAP applications using the OpenLDAP libraries. It includes headers, libraries and links to allow static and dynamic linking. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2015-09-15 15:23 ./ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/include/ -rw-r--r-- root/root 15311 2015-09-15 15:23 ./usr/include/lber.h -rw-r--r-- root/root 1468 2015-09-15 15:23 ./usr/include/lber_types.h -rw-r--r-- root/root 65341 2015-09-15 15:23 ./usr/include/ldap.h -rw-r--r-- root/root 9466 2015-09-15 15:23 ./usr/include/ldap_cdefs.h -rw-r--r-- root/root 1814 2015-09-15 15:23 ./usr/include/ldap_features.h -rw-r--r-- root/root 9450 2015-09-15 15:23 ./usr/include/ldap_schema.h -rw-r--r-- root/root 3468 2015-09-15 15:23 ./usr/include/ldap_utf8.h -rw-r--r-- root/root 4674 2015-09-15 15:23 ./usr/include/ldif.h drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/powerpc64le-linux-gnu/ -rw-r--r-- root/root 163188 2015-09-15 15:23 ./usr/lib/powerpc64le-linux-gnu/liblber.a lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/powerpc64le-linux-gnu/liblber.so -> liblber-2.4.so.2.8.3 lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/powerpc64le-linux-gnu/libldap.a -> libldap_r.a lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/powerpc64le-linux-gnu/libldap.so -> libldap_r.so -rw-r--r-- root/root 893116 2015-09-15 15:23 ./usr/lib/powerpc64le-linux-gnu/libldap_r.a lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/lib/powerpc64le-linux-gnu/libldap_r.so -> libldap_r-2.4.so.2.8.3 drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-09-15 15:24 ./usr/share/doc/libldap2-dev/ lrwxrwxrwx root/root 0 2015-09-15 15:24 ./usr/share/doc/libldap2-dev/changelog.Debian.gz -> ../libldap-2.4-2/changelog.Debian.gz -rw-r--r-- root/root 20267 2015-09-15 14:41 ./usr/share/doc/libldap2-dev/copyright drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/man/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/man/man3/ -rw-r--r-- root/root 3059 2015-09-15 15:23 ./usr/share/man/man3/ber_alloc_t.3.gz -rw-r--r-- root/root 2225 2015-09-15 15:23 ./usr/share/man/man3/ber_bvarray_add.3.gz -rw-r--r-- root/root 2225 2015-09-15 15:23 ./usr/share/man/man3/ber_bvarray_free.3.gz -rw-r--r-- root/root 2225 2015-09-15 15:23 ./usr/share/man/man3/ber_bvdup.3.gz -rw-r--r-- root/root 2225 2015-09-15 15:23 ./usr/share/man/man3/ber_bvecadd.3.gz -rw-r--r-- root/root 2225 2015-09-15 15:23 ./usr/share/man/man3/ber_bvecfree.3.gz -rw-r--r-- root/root 2225 2015-09-15 15:23 ./usr/share/man/man3/ber_bvfree.3.gz -rw-r--r-- root/root 2225 2015-09-15 15:23 ./usr/share/man/man3/ber_bvstr.3.gz -rw-r--r-- root/root 2225 2015-09-15 15:23 ./usr/share/man/man3/ber_bvstrdup.3.gz -rw-r--r-- root/root 2225 2015-09-15 15:23 ./usr/share/man/man3/ber_dupbv.3.gz -rw-r--r-- root/root 3678 2015-09-15 15:23 ./usr/share/man/man3/ber_first_element.3.gz -rw-r--r-- root/root 3059 2015-09-15 15:23 ./usr/share/man/man3/ber_flush.3.gz -rw-r--r-- root/root 2225 2015-09-15 15:23 ./usr/share/man/man3/ber_free.3.gz -rw-r--r-- root/root 3678 2015-09-15 15:23 ./usr/share/man/man3/ber_get_bitstring.3.gz -rw-r--r-- root/root 3678 2015-09-15 15:23 ./usr/share/man/man3/ber_get_boolean.3.gz -rw-r--r-- root/root 3678 2015-09-15 15:23 ./usr/share/man/man3/ber_get_enum.3.gz -rw-r--r-- root/root 3678 2015-09-15 15:23 ./usr/share/man/man3/ber_get_int.3.gz -rw-r--r-- root/root 3678 2015-09-15 15:23 ./usr/share/man/man3/ber_get_next.3.gz -rw-r--r-- root/root 3678 2015-09-15 15:23 ./usr/share/man/man3/ber_get_null.3.gz -rw-r--r-- root/root 3678 2015-09-15 15:23 ./usr/share/man/man3/ber_get_stringa.3.gz -rw-r--r-- root/root 3678 2015-09-15 15:23 ./usr/share/man/man3/ber_get_stringb.3.gz lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/share/man/man3/ber_int_t.3.gz -> lber-types.3.gz lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/share/man/man3/ber_len_t.3.gz -> lber-types.3.gz lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/share/man/man3/ber_memalloc.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/share/man/man3/ber_memcalloc.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/share/man/man3/ber_memfree.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/share/man/man3/ber_memrealloc.3.gz -> lber-memory.3.gz -rw-r--r-- root/root 3678 2015-09-15 15:23 ./usr/share/man/man3/ber_next_element.3.gz -rw-r--r-- root/root 3678 2015-09-15 15:23 ./usr/share/man/man3/ber_peek_tag.3.gz -rw-r--r-- root/root 3059 2015-09-15 15:23 ./usr/share/man/man3/ber_printf.3.gz lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/share/man/man3/ber_put_bitstring.3.gz -> lber-encode.3.gz lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/share/man/man3/ber_put_boolean.3.gz -> lber-encode.3.gz -rw-r--r-- root/root 3059 2015-09-15 15:23 ./usr/share/man/man3/ber_put_enum.3.gz -rw-r--r-- root/root 3059 2015-09-15 15:23 ./usr/share/man/man3/ber_put_int.3.gz -rw-r--r-- root/root 3059 2015-09-15 15:23 ./usr/share/man/man3/ber_put_null.3.gz -rw-r--r-- root/root 3059 2015-09-15 15:23 ./usr/share/man/man3/ber_put_ostring.3.gz -rw-r--r-- root/root 3059 2015-09-15 15:23 ./usr/share/man/man3/ber_put_seq.3.gz -rw-r--r-- root/root 3059 2015-09-15 15:23 ./usr/share/man/man3/ber_put_set.3.gz -rw-r--r-- root/root 3059 2015-09-15 15:23 ./usr/share/man/man3/ber_put_string.3.gz -rw-r--r-- root/root 3678 2015-09-15 15:23 ./usr/share/man/man3/ber_scanf.3.gz -rw-r--r-- root/root 3678 2015-09-15 15:23 ./usr/share/man/man3/ber_skip_tag.3.gz lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/share/man/man3/ber_start_seq.3.gz -> lber-encode.3.gz -rw-r--r-- root/root 3059 2015-09-15 15:23 ./usr/share/man/man3/ber_start_set.3.gz -rw-r--r-- root/root 2225 2015-09-15 15:23 ./usr/share/man/man3/ber_str2bv.3.gz lrwxrwxrwx root/root 0 2015-09-15 15:23 ./usr/share/man/man3/ber_tag_t.3.gz -> lber-types.3.gz -rw-r--r-- root/root 3678 2015-09-15 15:23 ./usr/share/man/man3/lber-decode.3.gz -rw-r--r-- root/root 3059 2015-09-15 15:23 ./usr/share/man/man3/lber-encode.3.gz -rw-r--r-- root/root 742 2015-09-15 15:23 ./usr/share/man/man3/lber-memory.3.gz -rw-r--r-- root/root 2196 2015-09-15 15:23 ./usr/share/man/man3/lber-sockbuf.3.gz -rw-r--r-- root/root 2225 2015-09-15 15:23 ./usr/share/man/man3/lber-types.3.gz -rw-r--r-- root/root 2717 2015-09-15 15:23 ./usr/share/man/man3/ld_errno.3.gz -rw-r--r-- root/root 3283 2015-09-15 15:23 ./usr/share/man/man3/ldap.3.gz -rw-r--r-- root/root 1150 2015-09-15 15:23 ./usr/share/man/man3/ldap_abandon.3.gz -rw-r--r-- root/root 1150 2015-09-15 15:23 ./usr/share/man/man3/ldap_abandon_ext.3.gz -rw-r--r-- root/root 1297 2015-09-15 15:23 ./usr/share/man/man3/ldap_add.3.gz -rw-r--r-- root/root 1297 2015-09-15 15:23 ./usr/share/man/man3/ldap_add_ext.3.gz -rw-r--r-- root/root 1297 2015-09-15 15:23 ./usr/share/man/man3/ldap_add_ext_s.3.gz -rw-r--r-- root/root 1297 2015-09-15 15:23 ./usr/share/man/man3/ldap_add_s.3.gz -rw-r--r-- root/root 2988 2015-09-15 15:23 ./usr/share/man/man3/ldap_attributetype2name.3.gz -rw-r--r-- root/root 2988 2015-09-15 15:23 ./usr/share/man/man3/ldap_attributetype2str.3.gz -rw-r--r-- root/root 2988 2015-09-15 15:23 ./usr/share/man/man3/ldap_attributetype_free.3.gz -rw-r--r-- root/root 3922 2015-09-15 15:23 ./usr/share/man/man3/ldap_bind.3.gz -rw-r--r-- root/root 3922 2015-09-15 15:23 ./usr/share/man/man3/ldap_bind_s.3.gz -rw-r--r-- root/root 1249 2015-09-15 15:23 ./usr/share/man/man3/ldap_compare.3.gz -rw-r--r-- root/root 1249 2015-09-15 15:23 ./usr/share/man/man3/ldap_compare_ext.3.gz -rw-r--r-- root/root 1249 2015-09-15 15:23 ./usr/share/man/man3/ldap_compare_ext_s.3.gz -rw-r--r-- root/root 1249 2015-09-15 15:23 ./usr/share/man/man3/ldap_compare_s.3.gz -rw-r--r-- root/root 1276 2015-09-15 15:23 ./usr/share/man/man3/ldap_control_create.3.gz -rw-r--r-- root/root 1276 2015-09-15 15:23 ./usr/share/man/man3/ldap_control_dup.3.gz -rw-r--r-- root/root 1276 2015-09-15 15:23 ./usr/share/man/man3/ldap_control_find.3.gz -rw-r--r-- root/root 1276 2015-09-15 15:23 ./usr/share/man/man3/ldap_control_free.3.gz -rw-r--r-- root/root 1276 2015-09-15 15:23 ./usr/share/man/man3/ldap_controls.3.gz -rw-r--r-- root/root 1276 2015-09-15 15:23 ./usr/share/man/man3/ldap_controls_dup.3.gz -rw-r--r-- root/root 1276 2015-09-15 15:23 ./usr/share/man/man3/ldap_controls_free.3.gz -rw-r--r-- root/root 1043 2015-09-15 15:23 ./usr/share/man/man3/ldap_count_entries.3.gz -rw-r--r-- root/root 1069 2015-09-15 15:23 ./usr/share/man/man3/ldap_count_messages.3.gz -rw-r--r-- root/root 974 2015-09-15 15:23 ./usr/share/man/man3/ldap_count_references.3.gz -rw-r--r-- root/root 1153 2015-09-15 15:23 ./usr/share/man/man3/ldap_count_values.3.gz -rw-r--r-- root/root 1153 2015-09-15 15:23 ./usr/share/man/man3/ldap_count_values_len.3.gz -rw-r--r-- root/root 2751 2015-09-15 15:23 ./usr/share/man/man3/ldap_dcedn2dn.3.gz -rw-r--r-- root/root 1035 2015-09-15 15:23 ./usr/share/man/man3/ldap_delete.3.gz -rw-r--r-- root/root 1035 2015-09-15 15:23 ./usr/share/man/man3/ldap_delete_ext.3.gz -rw-r--r-- root/root 1035 2015-09-15 15:23 ./usr/share/man/man3/ldap_delete_ext_s.3.gz -rw-r--r-- root/root 1035 2015-09-15 15:23 ./usr/share/man/man3/ldap_delete_s.3.gz -rw-r--r-- root/root 1567 2015-09-15 15:23 ./usr/share/man/man3/ldap_destroy.3.gz -rw-r--r-- root/root 2751 2015-09-15 15:23 ./usr/share/man/man3/ldap_dn2ad_canonical.3.gz -rw-r--r-- root/root 2751 2015-09-15 15:23 ./usr/share/man/man3/ldap_dn2dcedn.3.gz -rw-r--r-- root/root 2751 2015-09-15 15:23 ./usr/share/man/man3/ldap_dn2str.3.gz -rw-r--r-- root/root 2751 2015-09-15 15:23 ./usr/share/man/man3/ldap_dn2ufn.3.gz -rw-r--r-- root/root 2751 2015-09-15 15:23 ./usr/share/man/man3/ldap_dnfree.3.gz -rw-r--r-- root/root 1567 2015-09-15 15:23 ./usr/share/man/man3/ldap_dup.3.gz -rw-r--r-- root/root 2717 2015-09-15 15:23 ./usr/share/man/man3/ldap_err2string.3.gz -rw-r--r-- root/root 2717 2015-09-15 15:23 ./usr/share/man/man3/ldap_errlist.3.gz -rw-r--r-- root/root 2717 2015-09-15 15:23 ./usr/share/man/man3/ldap_error.3.gz -rw-r--r-- root/root 2751 2015-09-15 15:23 ./usr/share/man/man3/ldap_explode_dn.3.gz -rw-r--r-- root/root 2751 2015-09-15 15:23 ./usr/share/man/man3/ldap_explode_rdn.3.gz -rw-r--r-- root/root 1051 2015-09-15 15:23 ./usr/share/man/man3/ldap_extended_operation.3.gz -rw-r--r-- root/root 1051 2015-09-15 15:23 ./usr/share/man/man3/ldap_extended_operation_s.3.gz -rw-r--r-- root/root 1091 2015-09-15 15:23 ./usr/share/man/man3/ldap_first_attribute.3.gz -rw-r--r-- root/root 1043 2015-09-15 15:23 ./usr/share/man/man3/ldap_first_entry.3.gz -rw-r--r-- root/root 1069 2015-09-15 15:23 ./usr/share/man/man3/ldap_first_message.3.gz -rw-r--r-- root/root 974 2015-09-15 15:23 ./usr/share/man/man3/ldap_first_reference.3.gz -rw-r--r-- root/root 1476 2015-09-15 15:23 ./usr/share/man/man3/ldap_free_urldesc.3.gz -rw-r--r-- root/root 2751 2015-09-15 15:23 ./usr/share/man/man3/ldap_get_dn.3.gz -rw-r--r-- root/root 4645 2015-09-15 15:23 ./usr/share/man/man3/ldap_get_option.3.gz -rw-r--r-- root/root 1153 2015-09-15 15:23 ./usr/share/man/man3/ldap_get_values.3.gz -rw-r--r-- root/root 1153 2015-09-15 15:23 ./usr/share/man/man3/ldap_get_values_len.3.gz -rw-r--r-- root/root 2494 2015-09-15 15:23 ./usr/share/man/man3/ldap_init.3.gz -rw-r--r-- root/root 2494 2015-09-15 15:23 ./usr/share/man/man3/ldap_init_fd.3.gz -rw-r--r-- root/root 2494 2015-09-15 15:23 ./usr/share/man/man3/ldap_initialize.3.gz -rw-r--r-- root/root 808 2015-09-15 15:23 ./usr/share/man/man3/ldap_install_tls.3.gz -rw-r--r-- root/root 1476 2015-09-15 15:23 ./usr/share/man/man3/ldap_is_ldap_url.3.gz -rw-r--r-- root/root 2988 2015-09-15 15:23 ./usr/share/man/man3/ldap_matchingrule2name.3.gz -rw-r--r-- root/root 2988 2015-09-15 15:23 ./usr/share/man/man3/ldap_matchingrule2str.3.gz -rw-r--r-- root/root 2988 2015-09-15 15:23 ./usr/share/man/man3/ldap_matchingrule_free.3.gz -rw-r--r-- root/root 725 2015-09-15 15:23 ./usr/share/man/man3/ldap_memalloc.3.gz -rw-r--r-- root/root 725 2015-09-15 15:23 ./usr/share/man/man3/ldap_memcalloc.3.gz -rw-r--r-- root/root 725 2015-09-15 15:23 ./usr/share/man/man3/ldap_memfree.3.gz -rw-r--r-- root/root 725 2015-09-15 15:23 ./usr/share/man/man3/ldap_memory.3.gz -rw-r--r-- root/root 725 2015-09-15 15:23 ./usr/share/man/man3/ldap_memrealloc.3.gz -rw-r--r-- root/root 725 2015-09-15 15:23 ./usr/share/man/man3/ldap_memvfree.3.gz -rw-r--r-- root/root 1875 2015-09-15 15:23 ./usr/share/man/man3/ldap_modify.3.gz -rw-r--r-- root/root 1875 2015-09-15 15:23 ./usr/share/man/man3/ldap_modify_ext.3.gz -rw-r--r-- root/root 1875 2015-09-15 15:23 ./usr/share/man/man3/ldap_modify_ext_s.3.gz -rw-r--r-- root/root 1875 2015-09-15 15:23 ./usr/share/man/man3/ldap_modify_s.3.gz -rw-r--r-- root/root 1027 2015-09-15 15:23 ./usr/share/man/man3/ldap_modrdn.3.gz -rw-r--r-- root/root 1027 2015-09-15 15:23 ./usr/share/man/man3/ldap_modrdn2.3.gz -rw-r--r-- root/root 1027 2015-09-15 15:23 ./usr/share/man/man3/ldap_modrdn2_s.3.gz -rw-r--r-- root/root 1027 2015-09-15 15:23 ./usr/share/man/man3/ldap_modrdn_s.3.gz -rw-r--r-- root/root 1875 2015-09-15 15:23 ./usr/share/man/man3/ldap_mods_free.3.gz -rw-r--r-- root/root 1938 2015-09-15 15:23 ./usr/share/man/man3/ldap_msgfree.3.gz -rw-r--r-- root/root 1938 2015-09-15 15:23 ./usr/share/man/man3/ldap_msgid.3.gz -rw-r--r-- root/root 1938 2015-09-15 15:23 ./usr/share/man/man3/ldap_msgtype.3.gz -rw-r--r-- root/root 1091 2015-09-15 15:23 ./usr/share/man/man3/ldap_next_attribute.3.gz -rw-r--r-- root/root 1043 2015-09-15 15:23 ./usr/share/man/man3/ldap_next_entry.3.gz -rw-r--r-- root/root 1069 2015-09-15 15:23 ./usr/share/man/man3/ldap_next_message.3.gz -rw-r--r-- root/root 974 2015-09-15 15:23 ./usr/share/man/man3/ldap_next_reference.3.gz -rw-r--r-- root/root 2988 2015-09-15 15:23 ./usr/share/man/man3/ldap_objectclass2name.3.gz -rw-r--r-- root/root 2988 2015-09-15 15:23 ./usr/share/man/man3/ldap_objectclass2str.3.gz -rw-r--r-- root/root 2988 2015-09-15 15:23 ./usr/share/man/man3/ldap_objectclass_free.3.gz -rw-r--r-- root/root 2494 2015-09-15 15:23 ./usr/share/man/man3/ldap_open.3.gz -rw-r--r-- root/root 1483 2015-09-15 15:23 ./usr/share/man/man3/ldap_parse_extended_result.3.gz -rw-r--r-- root/root 977 2015-09-15 15:23 ./usr/share/man/man3/ldap_parse_reference.3.gz -rw-r--r-- root/root 1483 2015-09-15 15:23 ./usr/share/man/man3/ldap_parse_result.3.gz -rw-r--r-- root/root 1483 2015-09-15 15:23 ./usr/share/man/man3/ldap_parse_sasl_bind_result.3.gz -rw-r--r-- root/root 884 2015-09-15 15:23 ./usr/share/man/man3/ldap_parse_sort_control.3.gz -rw-r--r-- root/root 1096 2015-09-15 15:23 ./usr/share/man/man3/ldap_parse_vlv_control.3.gz -rw-r--r-- root/root 2717 2015-09-15 15:23 ./usr/share/man/man3/ldap_perror.3.gz -rw-r--r-- root/root 1223 2015-09-15 15:23 ./usr/share/man/man3/ldap_rename.3.gz -rw-r--r-- root/root 1223 2015-09-15 15:23 ./usr/share/man/man3/ldap_rename_s.3.gz -rw-r--r-- root/root 1938 2015-09-15 15:23 ./usr/share/man/man3/ldap_result.3.gz -rw-r--r-- root/root 2717 2015-09-15 15:23 ./usr/share/man/man3/ldap_result2error.3.gz -rw-r--r-- root/root 3922 2015-09-15 15:23 ./usr/share/man/man3/ldap_sasl_bind.3.gz -rw-r--r-- root/root 3922 2015-09-15 15:23 ./usr/share/man/man3/ldap_sasl_bind_s.3.gz -rw-r--r-- root/root 2988 2015-09-15 15:23 ./usr/share/man/man3/ldap_schema.3.gz -rw-r--r-- root/root 2988 2015-09-15 15:23 ./usr/share/man/man3/ldap_scherr2str.3.gz -rw-r--r-- root/root 2088 2015-09-15 15:23 ./usr/share/man/man3/ldap_search.3.gz -rw-r--r-- root/root 2088 2015-09-15 15:23 ./usr/share/man/man3/ldap_search_ext.3.gz -rw-r--r-- root/root 2088 2015-09-15 15:23 ./usr/share/man/man3/ldap_search_ext_s.3.gz -rw-r--r-- root/root 2088 2015-09-15 15:23 ./usr/share/man/man3/ldap_search_s.3.gz -rw-r--r-- root/root 2088 2015-09-15 15:23 ./usr/share/man/man3/ldap_search_st.3.gz -rw-r--r-- root/root 4645 2015-09-15 15:23 ./usr/share/man/man3/ldap_set_option.3.gz -rw-r--r-- root/root 3922 2015-09-15 15:23 ./usr/share/man/man3/ldap_set_rebind_proc.3.gz -rw-r--r-- root/root 2494 2015-09-15 15:23 ./usr/share/man/man3/ldap_set_urllist_proc.3.gz -rw-r--r-- root/root 3922 2015-09-15 15:23 ./usr/share/man/man3/ldap_simple_bind.3.gz -rw-r--r-- root/root 3922 2015-09-15 15:23 ./usr/share/man/man3/ldap_simple_bind_s.3.gz -rw-r--r-- root/root 699 2015-09-15 15:23 ./usr/share/man/man3/ldap_sort.3.gz -rw-r--r-- root/root 699 2015-09-15 15:23 ./usr/share/man/man3/ldap_sort_entries.3.gz -rw-r--r-- root/root 699 2015-09-15 15:23 ./usr/share/man/man3/ldap_sort_strcasecmp.3.gz -rw-r--r-- root/root 699 2015-09-15 15:23 ./usr/share/man/man3/ldap_sort_values.3.gz -rw-r--r-- root/root 808 2015-09-15 15:23 ./usr/share/man/man3/ldap_start_tls.3.gz -rw-r--r-- root/root 808 2015-09-15 15:23 ./usr/share/man/man3/ldap_start_tls_s.3.gz -rw-r--r-- root/root 2988 2015-09-15 15:23 ./usr/share/man/man3/ldap_str2attributetype.3.gz -rw-r--r-- root/root 2751 2015-09-15 15:23 ./usr/share/man/man3/ldap_str2dn.3.gz -rw-r--r-- root/root 2988 2015-09-15 15:23 ./usr/share/man/man3/ldap_str2matchingrule.3.gz -rw-r--r-- root/root 2988 2015-09-15 15:23 ./usr/share/man/man3/ldap_str2objectclass.3.gz -rw-r--r-- root/root 2988 2015-09-15 15:23 ./usr/share/man/man3/ldap_str2syntax.3.gz -rw-r--r-- root/root 725 2015-09-15 15:23 ./usr/share/man/man3/ldap_strdup.3.gz -rw-r--r-- root/root 3309 2015-09-15 15:23 ./usr/share/man/man3/ldap_sync.3.gz -rw-r--r-- root/root 2988 2015-09-15 15:23 ./usr/share/man/man3/ldap_syntax2name.3.gz -rw-r--r-- root/root 2988 2015-09-15 15:23 ./usr/share/man/man3/ldap_syntax2str.3.gz -rw-r--r-- root/root 2988 2015-09-15 15:23 ./usr/share/man/man3/ldap_syntax_free.3.gz -rw-r--r-- root/root 808 2015-09-15 15:23 ./usr/share/man/man3/ldap_tls.3.gz -rw-r--r-- root/root 808 2015-09-15 15:23 ./usr/share/man/man3/ldap_tls_inplace.3.gz -rw-r--r-- root/root 3922 2015-09-15 15:23 ./usr/share/man/man3/ldap_unbind.3.gz -rw-r--r-- root/root 3922 2015-09-15 15:23 ./usr/share/man/man3/ldap_unbind_ext.3.gz -rw-r--r-- root/root 3922 2015-09-15 15:23 ./usr/share/man/man3/ldap_unbind_ext_s.3.gz -rw-r--r-- root/root 3922 2015-09-15 15:23 ./usr/share/man/man3/ldap_unbind_s.3.gz -rw-r--r-- root/root 1476 2015-09-15 15:23 ./usr/share/man/man3/ldap_url.3.gz -rw-r--r-- root/root 1476 2015-09-15 15:23 ./usr/share/man/man3/ldap_url_parse.3.gz -rw-r--r-- root/root 1153 2015-09-15 15:23 ./usr/share/man/man3/ldap_value_free.3.gz -rw-r--r-- root/root 1153 2015-09-15 15:23 ./usr/share/man/man3/ldap_value_free_len.3.gz slapd-dbg_2.4.31-1+nmu2ubuntu8.2_ppc64el.deb ──────────────────────────────────────────── new debian package, version 2.0. size 5342460 bytes: control archive=2484 bytes. 743 bytes, 17 lines control 3990 bytes, 38 lines md5sums Package: slapd-dbg Source: openldap Version: 2.4.31-1+nmu2ubuntu8.2 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 6193 Depends: slapd (= 2.4.31-1+nmu2ubuntu8.2) Section: debug Priority: extra Homepage: http://www.openldap.org/ Description: Debugging information for the OpenLDAP server (slapd) This package provides detached debugging information for the OpenLDAP (Lightweight Directory Access Protocol) server (slapd). It is useful primarily to permit better backtraces and crash dump analysis after problems with the libraries. GDB will find this debug information automatically. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2015-09-15 15:23 ./ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/10/ -rw-r--r-- root/root 69529 2015-09-15 15:23 ./usr/lib/debug/.build-id/10/adc198b81d9047e14ecbc36cc5cadc34720d62.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/19/ -rw-r--r-- root/root 268203 2015-09-15 15:23 ./usr/lib/debug/.build-id/19/fb4d08bfcff07ccdfe8dadd043438a8838f5b8.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/1c/ -rw-r--r-- root/root 42411 2015-09-15 15:23 ./usr/lib/debug/.build-id/1c/ce1a56f018d62657650b0440a220c62a445d8c.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/1d/ -rw-r--r-- root/root 56984 2015-09-15 15:23 ./usr/lib/debug/.build-id/1d/2875b2a8b0cc7edb4eec624753b73cb28f4f4f.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/1f/ -rw-r--r-- root/root 28096 2015-09-15 15:23 ./usr/lib/debug/.build-id/1f/e1b75a2210a1cebcd08d38c308673d6155d4dc.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/29/ -rw-r--r-- root/root 35887 2015-09-15 15:23 ./usr/lib/debug/.build-id/29/a35555c7d2ef48a61d17ce8276f3cbf0abe74e.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/44/ -rw-r--r-- root/root 107382 2015-09-15 15:23 ./usr/lib/debug/.build-id/44/4efe4a7599de4edf6125a09d513bf3743c7f97.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/4d/ -rw-r--r-- root/root 44302 2015-09-15 15:23 ./usr/lib/debug/.build-id/4d/8e833ffac64bbdce23fcf8c4f87a829cb9a66b.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/50/ -rw-r--r-- root/root 48859 2015-09-15 15:23 ./usr/lib/debug/.build-id/50/7f22c5722a2f256a07852032cd41d0e61afcda.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/54/ -rw-r--r-- root/root 44472 2015-09-15 15:23 ./usr/lib/debug/.build-id/54/bab55af5e0c4a6d89f5ce543f3647d2c88cc72.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/56/ -rw-r--r-- root/root 34370 2015-09-15 15:23 ./usr/lib/debug/.build-id/56/f47c163d4e1693c6395feff495c6c412ea9720.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/64/ -rw-r--r-- root/root 750939 2015-09-15 15:23 ./usr/lib/debug/.build-id/64/6ab31de78bc308f8601da3898bc9ee899532b4.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/67/ -rw-r--r-- root/root 27692 2015-09-15 15:23 ./usr/lib/debug/.build-id/67/aaa0f45469e2f2759a3542cc1439ece1d1f527.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/70/ -rw-r--r-- root/root 40925 2015-09-15 15:23 ./usr/lib/debug/.build-id/70/2eadd17cf5053b05334f87862bb3da8f0e9330.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/71/ -rw-r--r-- root/root 1674718 2015-09-15 15:23 ./usr/lib/debug/.build-id/71/37485fd14d4163f5c5a0a797a4a24d42c0f5df.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/75/ -rw-r--r-- root/root 165678 2015-09-15 15:23 ./usr/lib/debug/.build-id/75/025f338bbfd096a0644380cf3e962eda129927.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/81/ -rw-r--r-- root/root 24680 2015-09-15 15:23 ./usr/lib/debug/.build-id/81/83c7a4816ba72207bcf4d490602d87e139d06a.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/83/ -rw-r--r-- root/root 27690 2015-09-15 15:23 ./usr/lib/debug/.build-id/83/04cc92228c28a2a3180781efe0399049528c7f.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/9a/ -rw-r--r-- root/root 70881 2015-09-15 15:23 ./usr/lib/debug/.build-id/9a/324eec5c170fd33dc32c9168612179c0500d94.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/9f/ -rw-r--r-- root/root 30574 2015-09-15 15:23 ./usr/lib/debug/.build-id/9f/5a5472bf7f63168f4920916d5b15aa55bc745f.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/ac/ -rw-r--r-- root/root 190888 2015-09-15 15:23 ./usr/lib/debug/.build-id/ac/5dced0e3de106d1147a6b1c256d1ca5c6f0907.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/b5/ -rw-r--r-- root/root 24851 2015-09-15 15:23 ./usr/lib/debug/.build-id/b5/489e938c8596b0e7022036218090e78059a068.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/b9/ -rw-r--r-- root/root 759904 2015-09-15 15:23 ./usr/lib/debug/.build-id/b9/73b5b5c44649aefb8b5a32effc8b40e61fd345.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/be/ -rw-r--r-- root/root 66551 2015-09-15 15:23 ./usr/lib/debug/.build-id/be/24ea7ba5b70f4e2814af93806da9f85a11e32d.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/c0/ -rw-r--r-- root/root 46086 2015-09-15 15:23 ./usr/lib/debug/.build-id/c0/022034ce5ca154491e7191e8429b9ecf3c3d68.debug -rw-r--r-- root/root 57464 2015-09-15 15:23 ./usr/lib/debug/.build-id/c0/86764a9370df5729f86e524f1327989c8993e4.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/cb/ -rw-r--r-- root/root 43150 2015-09-15 15:23 ./usr/lib/debug/.build-id/cb/370a346f8983174b164df23f877e9fdd4538bb.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/d6/ -rw-r--r-- root/root 95776 2015-09-15 15:23 ./usr/lib/debug/.build-id/d6/2158e16f1a6583a6ab66d7ca3348dbde872f71.debug -rw-r--r-- root/root 249179 2015-09-15 15:23 ./usr/lib/debug/.build-id/d6/485b3d39ec32aaf5b2c34e61913e0104a19b49.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/d9/ -rw-r--r-- root/root 46340 2015-09-15 15:23 ./usr/lib/debug/.build-id/d9/760b6ac7b638cc92b219860adb8cdc1acb50e0.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/db/ -rw-r--r-- root/root 52292 2015-09-15 15:23 ./usr/lib/debug/.build-id/db/0b1b473354197a577121fe6056f83c0f72bab5.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/dd/ -rw-r--r-- root/root 50086 2015-09-15 15:23 ./usr/lib/debug/.build-id/dd/754f1f58dd14d9aa09cf83effc600de177355f.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/e1/ -rw-r--r-- root/root 44340 2015-09-15 15:23 ./usr/lib/debug/.build-id/e1/04aea5640431358c76f3c7300d3c55bb5803e0.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/e2/ -rw-r--r-- root/root 254885 2015-09-15 15:23 ./usr/lib/debug/.build-id/e2/a2dce330d452c53fd1dc6c703f2f3d21575f48.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/e7/ -rw-r--r-- root/root 244345 2015-09-15 15:23 ./usr/lib/debug/.build-id/e7/886286b96519faf0ad57073d5715b38f2ead53.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/ea/ -rw-r--r-- root/root 40878 2015-09-15 15:23 ./usr/lib/debug/.build-id/ea/822f7e4b0ba09de48d4a8d689c6e5cc18d43fa.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/lib/debug/.build-id/fd/ -rw-r--r-- root/root 228798 2015-09-15 15:23 ./usr/lib/debug/.build-id/fd/f1d80e7acc7b3372f09079a5411ecb27bf4ffa.debug drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/ drwxr-xr-x root/root 0 2015-09-15 15:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2015-09-15 15:24 ./usr/share/doc/slapd-dbg/ lrwxrwxrwx root/root 0 2015-09-15 15:24 ./usr/share/doc/slapd-dbg/changelog.Debian.gz -> ../libldap-2.4-2/changelog.Debian.gz -rw-r--r-- root/root 20267 2015-09-15 14:41 ./usr/share/doc/slapd-dbg/copyright ┌──────────────────────────────────────────────────────────────────────────────┐ │ Post Build │ └──────────────────────────────────────────────────────────────────────────────┘ ┌──────────────────────────────────────────────────────────────────────────────┐ │ Cleanup │ └──────────────────────────────────────────────────────────────────────────────┘ Not removing build depends: as requested Keeping session: ┌──────────────────────────────────────────────────────────────────────────────┐ │ Summary │ └──────────────────────────────────────────────────────────────────────────────┘ Build Architecture: ppc64el Build-Space: 221612 Build-Time: 2566 Distribution: trusty Host Architecture: ppc64el Install-Time: 28 Job: openldap_2.4.31-1+nmu2ubuntu8.2.dsc Machine Architecture: ppc64el Package: openldap Package-Time: 2596 Source-Version: 2.4.31-1+nmu2ubuntu8.2 Space: 221612 Status: successful Version: 2.4.31-1+nmu2ubuntu8.2 ──────────────────────────────────────────────────────────────────────────────── Finished at 20150915-1524 Build needed 00:43:16, 221612k disc space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['scan-for-processes', 'PACKAGEBUILD-7909069'] Scanning for processes to kill in build /home/buildd/build-PACKAGEBUILD-7909069/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', 'PACKAGEBUILD-7909069'] Unmounting chroot for build PACKAGEBUILD-7909069... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', 'PACKAGEBUILD-7909069']