Sun Jun 2 00:35:20 UTC 2024 I: starting to build openldap/experimental/i386 on jenkins on '2024-06-02 00:35' Sun Jun 2 00:35:20 UTC 2024 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/i386_11/15317/console.log Sun Jun 2 00:35:20 UTC 2024 I: Downloading source for experimental/openldap=2.6.8+dfsg-1~exp2 --2024-06-02 00:35:20-- http://cdn-fastly.deb.debian.org/debian/pool/main/o/openldap/openldap_2.6.8%2bdfsg-1%7eexp2.dsc Connecting to 46.16.76.132:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 3294 (3.2K) [text/prs.lines.tag] Saving to: ‘openldap_2.6.8+dfsg-1~exp2.dsc’ 0K ... 100% 361M=0s 2024-06-02 00:35:20 (361 MB/s) - ‘openldap_2.6.8+dfsg-1~exp2.dsc’ saved [3294/3294] Sun Jun 2 00:35:20 UTC 2024 I: openldap_2.6.8+dfsg-1~exp2.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: openldap Binary: slapd, slapd-contrib, ldap-utils, libldap2, libldap-common, libldap-dev, libldap2-dev, slapi-dev Architecture: any all Version: 2.6.8+dfsg-1~exp2 Maintainer: Debian OpenLDAP Maintainers Uploaders: Steve Langasek , Torsten Landschoff , Ryan Tandy , Sergio Durigan Junior Homepage: https://www.openldap.org/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/openldap-team/openldap Vcs-Git: https://salsa.debian.org/openldap-team/openldap.git Testsuite: autopkgtest Testsuite-Triggers: heimdal-kdc, openssl, samba, schema2ldif, ssl-cert Build-Depends: debhelper-compat (= 13), dpkg-dev (>= 1.17.14), groff-base, heimdal-multidev (>= 7.4.0.dfsg.1-1~) , libargon2-dev , libcrack2-dev , libgnutls28-dev, libltdl-dev , libperl-dev (>= 5.8.0) , libsasl2-dev, libwrap0-dev , nettle-dev , openssl , perl:any, pkgconf, po-debconf, unixodbc-dev , krb5-admin-server , krb5-user , krb5-kdc , libsasl2-modules-gssapi-mit , sasl2-bin Build-Conflicts: autoconf2.13, bind-dev, libbind-dev Package-List: ldap-utils deb net optional arch=any libldap-common deb libs optional arch=all libldap-dev deb libdevel optional arch=any libldap2 deb libs optional arch=any libldap2-dev deb oldlibs optional arch=all slapd deb net optional arch=any profile=!pkg.openldap.noslapd slapd-contrib deb net optional arch=any profile=!pkg.openldap.noslapd slapi-dev deb libdevel optional arch=any profile=!pkg.openldap.noslapd Checksums-Sha1: 448cf76b358e5fc8ff87bddb5889be2a136532d0 3739164 openldap_2.6.8+dfsg.orig.tar.xz e8ce9b46fd33cecb0035bc9f5495a065d76b2123 170812 openldap_2.6.8+dfsg-1~exp2.debian.tar.xz Checksums-Sha256: fa445ec333f1e3c36ad0ee74fe225fd1712df1a6f48fc8747358fccf12bb1363 3739164 openldap_2.6.8+dfsg.orig.tar.xz 39da72acb692e699e8849209ed170b3bfd847e9a14cd312d8b3c84bb0ca83679 170812 openldap_2.6.8+dfsg-1~exp2.debian.tar.xz Files: c67239fb43df3927ae3bf56100701417 3739164 openldap_2.6.8+dfsg.orig.tar.xz d4bcf56b6b26e07f0d0d252acf3b7c98 170812 openldap_2.6.8+dfsg-1~exp2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEI3pUsQKHKL8A7zH00Ot2KGX8XjYFAmZaCWsACgkQ0Ot2KGX8 XjZbQxAAhDTwlkJZxb2trV+uJ7YBZeaofiBMj5azXuA0Zx6jH8j3NQn5XpSghuZX JnOL1k0xPIjjAln4gCRiu0Tt668zgM6AlYDSQCZBMbqZeBsWzZtRebvlMwoY2uys uyrbZK+PHs9wPEKY16V+DabzUuS9e/61fmW+4g19Ue38+p4gvDAOQq4tT09ihu7g S79ia4hpU4tnnR3qlfuSmvs4xYCr3w5MuDi6ZAGl01ChzfeRkQBSrQ6Dwwr+gLxp JDhaaEBU8UR9wHXp8LncWmGReFS3pR7GEMGFNZHKAptz3qrevRP9bRGwu3Z9t+0z UQQiK8FmdPgYNTdAHOa5MdCcylCBzMzXypkjO0foJe4cmS7ukVxSdlmusCm3b7y2 IPguInmaWD3l/FLmY/whT4NO3RgTWB8jG/XuPfV77qhaQgg+PmFc4eMoesy/rjvi 1T1RlflwPEeyo8jpcOZy+kQQh1zVMCiNNz0phRNxN3Vy9dzf4FmAENCPQ1QKPgDr p1SH2tgQqerwEBMIk7Mx2808S7bTDnJ5O9iGj1U+v31rnu2vkcJRGvtnwGuykhe0 EYLavLNIJDrTXyPOmyj8KbAKcfUtVWkjPcOXp0R1l7cKy8gDgQCTdPPdl6Hg6X7r z4NyVheiA/FxA+eP3my7SKqFoh8A6picu6rSWzbqumeiyW3YjgY= =FgBo -----END PGP SIGNATURE----- Sun Jun 2 00:35:20 UTC 2024 I: Checking whether the package is not for us Sun Jun 2 00:35:20 UTC 2024 I: Starting 1st build on remote node ionos6-i386.debian.net. Sun Jun 2 00:35:20 UTC 2024 I: Preparing to do remote build '1' on ionos6-i386.debian.net. Sun Jun 2 00:56:40 UTC 2024 I: Deleting $TMPDIR on ionos6-i386.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Fri Jul 4 18:58:22 -12 2025 I: pbuilder-time-stamp: 1751698702 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/experimental-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: using eatmydata during job I: Copying source file I: copying [openldap_2.6.8+dfsg-1~exp2.dsc] I: copying [./openldap_2.6.8+dfsg.orig.tar.xz] I: copying [./openldap_2.6.8+dfsg-1~exp2.debian.tar.xz] I: Extracting source gpgv: Signature made Fri May 31 17:31:23 2024 gpgv: using RSA key 237A54B1028728BF00EF31F4D0EB762865FC5E36 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./openldap_2.6.8+dfsg-1~exp2.dsc: no acceptable signature found dpkg-source: info: extracting openldap in openldap-2.6.8+dfsg dpkg-source: info: unpacking openldap_2.6.8+dfsg.orig.tar.xz dpkg-source: info: unpacking openldap_2.6.8+dfsg-1~exp2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying debian-version dpkg-source: info: applying man-slapd dpkg-source: info: applying slapi-errorlog-file dpkg-source: info: applying ldapi-socket-place dpkg-source: info: applying wrong-database-location dpkg-source: info: applying index-files-created-as-root dpkg-source: info: applying sasl-default-path dpkg-source: info: applying getaddrinfo-is-threadsafe dpkg-source: info: applying do-not-second-guess-sonames dpkg-source: info: applying contrib-makefiles dpkg-source: info: applying ldap-conf-tls-cacertdir dpkg-source: info: applying add-tlscacert-option-to-ldap-conf dpkg-source: info: applying fix-build-top-mk dpkg-source: info: applying switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.diff dpkg-source: info: applying set-maintainer-name dpkg-source: info: applying 64-bit-time-t-compat.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/109744/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='i386' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=22 ' DISTRIBUTION='experimental' HOME='/root' HOST_ARCH='i386' IFS=' ' INVOCATION_ID='18eefe650bc74604bdb9430e29e6c92b' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' LD_LIBRARY_PATH='/usr/lib/libeatmydata' LD_PRELOAD='libeatmydata.so' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='109744' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.DRzr0yxl/pbuilderrc_ygFf --distribution experimental --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/experimental-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.DRzr0yxl/b1 --logfile b1/build.log openldap_2.6.8+dfsg-1~exp2.dsc' SUDO_GID='112' SUDO_UID='107' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://213.165.73.152:3128' I: uname -a Linux ionos6-i386 6.1.0-21-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) x86_64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Jun 30 13:58 /bin -> usr/bin I: user script /srv/workspace/pbuilder/109744/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: i386 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dpkg-dev (>= 1.17.14), groff-base, heimdal-multidev (>= 7.4.0.dfsg.1-1~), libargon2-dev, libcrack2-dev, libgnutls28-dev, libltdl-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libwrap0-dev, nettle-dev, openssl, perl:any, pkgconf, po-debconf, unixodbc-dev, krb5-admin-server, krb5-user, krb5-kdc, libsasl2-modules-gssapi-mit, sasl2-bin Conflicts: autoconf2.13, bind-dev, libbind-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19704 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on groff-base; however: Package groff-base is not installed. pbuilder-satisfydepends-dummy depends on heimdal-multidev (>= 7.4.0.dfsg.1-1~); however: Package heimdal-multidev is not installed. pbuilder-satisfydepends-dummy depends on libargon2-dev; however: Package libargon2-dev is not installed. pbuilder-satisfydepends-dummy depends on libcrack2-dev; however: Package libcrack2-dev is not installed. pbuilder-satisfydepends-dummy depends on libgnutls28-dev; however: Package libgnutls28-dev is not installed. pbuilder-satisfydepends-dummy depends on libltdl-dev; however: Package libltdl-dev is not installed. pbuilder-satisfydepends-dummy depends on libperl-dev (>= 5.8.0); however: Package libperl-dev is not installed. pbuilder-satisfydepends-dummy depends on libsasl2-dev; however: Package libsasl2-dev is not installed. pbuilder-satisfydepends-dummy depends on libwrap0-dev; however: Package libwrap0-dev is not installed. pbuilder-satisfydepends-dummy depends on nettle-dev; however: Package nettle-dev is not installed. pbuilder-satisfydepends-dummy depends on openssl; however: Package openssl is not installed. pbuilder-satisfydepends-dummy depends on pkgconf; however: Package pkgconf is not installed. pbuilder-satisfydepends-dummy depends on po-debconf; however: Package po-debconf is not installed. pbuilder-satisfydepends-dummy depends on unixodbc-dev; however: Package unixodbc-dev is not installed. pbuilder-satisfydepends-dummy depends on krb5-admin-server; however: Package krb5-admin-server is not installed. pbuilder-satisfydepends-dummy depends on krb5-user; however: Package krb5-user is not installed. pbuilder-satisfydepends-dummy depends on krb5-kdc; however: Package krb5-kdc is not installed. pbuilder-satisfydepends-dummy depends on libsasl2-modules-gssapi-mit; however: Package libsasl2-modules-gssapi-mit is not installed. pbuilder-satisfydepends-dummy depends on sasl2-bin; however: Package sasl2-bin is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bind9-host{a} bind9-libs{a} bsdextrautils{a} comerr-dev{a} db-util{a} db5.3-util{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} groff-base{a} heimdal-multidev{a} intltool-debian{a} krb5-admin-server{a} krb5-config{a} krb5-kdc{a} krb5-user{a} libarchive-zip-perl{a} libargon2-1{a} libargon2-dev{a} libasn1-8t64-heimdal{a} libbsd0{a} libcom-err2{a} libcrack2{a} libcrack2-dev{a} libdebhelper-perl{a} libedit2{a} libelf1t64{a} libev4t64{a} libevent-2.1-7t64{a} libfile-stripnondeterminism-perl{a} libfstrm0{a} libgmp-dev{a} libgmpxx4ldbl{a} libgnutls-dane0t64{a} libgnutls-openssl27t64{a} libgnutls28-dev{a} libgssapi-krb5-2{a} libgssapi3t64-heimdal{a} libgssrpc4t64{a} libhcrypto5t64-heimdal{a} libhdb9t64-heimdal{a} libheimbase1t64-heimdal{a} libheimntlm0t64-heimdal{a} libhx509-5t64-heimdal{a} libicu72{a} libidn2-dev{a} libjemalloc2{a} libjson-c5{a} libk5crypto3{a} libkadm5clnt-mit12{a} libkadm5clnt7t64-heimdal{a} libkadm5srv-mit12{a} libkadm5srv8t64-heimdal{a} libkafs0t64-heimdal{a} libkdb5-10t64{a} libkdc2t64-heimdal{a} libkeyutils1{a} libkrb5-26t64-heimdal{a} libkrb5-3{a} libkrb5support0{a} libldap-2.5-0{a} liblmdb0{a} libltdl-dev{a} libltdl7{a} libmagic-mgc{a} libmagic1t64{a} libmaxminddb0{a} libnghttp2-14{a} libodbc2{a} libodbccr2{a} libodbcinst2{a} libotp0t64-heimdal{a} libp11-kit-dev{a} libperl-dev{a} libpipeline1{a} libpkgconf3{a} libprotobuf-c1{a} libroken19t64-heimdal{a} libsasl2-2{a} libsasl2-dev{a} libsasl2-modules{a} libsasl2-modules-db{a} libsasl2-modules-gssapi-mit{a} libsl0t64-heimdal{a} libss2{a} libssl-dev{a} libtasn1-6-dev{a} libtool{a} libuchardet0{a} libunbound8{a} liburcu8t64{a} libuv1t64{a} libverto-libev1t64{a} libverto1t64{a} libwind0t64-heimdal{a} libwrap0{a} libwrap0-dev{a} libxml2{a} m4{a} man-db{a} nettle-dev{a} openssl{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} sasl2-bin{a} sensible-utils{a} unixodbc-common{a} unixodbc-dev{a} The following packages are RECOMMENDED but will NOT be installed: cracklib-runtime curl krb5-locales libarchive-cpio-perl libldap-common libmail-sendmail-perl libtasn1-doc lynx wget 0 packages upgraded, 117 newly installed, 0 to remove and 0 not upgraded. Need to get 39.3 MB of archives. After unpacking 137 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main i386 libfstrm0 i386 0.6.1-1+b2 [23.0 kB] Get: 2 http://deb.debian.org/debian unstable/main i386 libkrb5support0 i386 1.20.1-6+b1 [36.1 kB] Get: 3 http://deb.debian.org/debian unstable/main i386 libcom-err2 i386 1.47.1-1 [23.1 kB] Get: 4 http://deb.debian.org/debian unstable/main i386 libk5crypto3 i386 1.20.1-6+b1 [83.2 kB] Get: 5 http://deb.debian.org/debian unstable/main i386 libkeyutils1 i386 1.6.3-3 [9432 B] Get: 6 http://deb.debian.org/debian unstable/main i386 libkrb5-3 i386 1.20.1-6+b1 [360 kB] Get: 7 http://deb.debian.org/debian unstable/main i386 libgssapi-krb5-2 i386 1.20.1-6+b1 [145 kB] Get: 8 http://deb.debian.org/debian unstable/main i386 libjemalloc2 i386 5.3.0-2+b1 [283 kB] Get: 9 http://deb.debian.org/debian unstable/main i386 libjson-c5 i386 0.17-1+b1 [46.6 kB] Get: 10 http://deb.debian.org/debian unstable/main i386 liblmdb0 i386 0.9.31-1+b1 [46.4 kB] Get: 11 http://deb.debian.org/debian unstable/main i386 libmaxminddb0 i386 1.9.1-1 [31.1 kB] Get: 12 http://deb.debian.org/debian unstable/main i386 libnghttp2-14 i386 1.61.0-1+b1 [84.0 kB] Get: 13 http://deb.debian.org/debian unstable/main i386 libprotobuf-c1 i386 1.4.1-1+b2 [28.2 kB] Get: 14 http://deb.debian.org/debian unstable/main i386 liburcu8t64 i386 0.14.0-3.1 [74.0 kB] Get: 15 http://deb.debian.org/debian unstable/main i386 libuv1t64 i386 1.48.0-4 [156 kB] Get: 16 http://deb.debian.org/debian unstable/main i386 libicu72 i386 72.1-4+b1 [9549 kB] Get: 17 http://deb.debian.org/debian unstable/main i386 libxml2 i386 2.12.7+dfsg-2 [704 kB] Get: 18 http://deb.debian.org/debian unstable/main i386 bind9-libs i386 1:9.19.21-1+b1 [1488 kB] Get: 19 http://deb.debian.org/debian unstable/main i386 bind9-host i386 1:9.19.21-1+b1 [316 kB] Get: 20 http://deb.debian.org/debian unstable/main i386 krb5-config all 2.7 [23.6 kB] Get: 21 http://deb.debian.org/debian unstable/main i386 libgssrpc4t64 i386 1.20.1-6+b1 [62.7 kB] Get: 22 http://deb.debian.org/debian unstable/main i386 libkadm5clnt-mit12 i386 1.20.1-6+b1 [43.2 kB] Get: 23 http://deb.debian.org/debian unstable/main i386 libkdb5-10t64 i386 1.20.1-6+b1 [44.6 kB] Get: 24 http://deb.debian.org/debian unstable/main i386 libkadm5srv-mit12 i386 1.20.1-6+b1 [56.8 kB] Get: 25 http://deb.debian.org/debian unstable/main i386 libss2 i386 1.47.1-1 [28.0 kB] Get: 26 http://deb.debian.org/debian unstable/main i386 krb5-user i386 1.20.1-6+b1 [121 kB] Get: 27 http://deb.debian.org/debian unstable/main i386 libev4t64 i386 1:4.33-2.1 [44.0 kB] Get: 28 http://deb.debian.org/debian unstable/main i386 libverto1t64 i386 0.3.1-1.2+b1 [12.4 kB] Get: 29 http://deb.debian.org/debian unstable/main i386 libverto-libev1t64 i386 0.3.1-1.2+b1 [6976 B] Get: 30 http://deb.debian.org/debian unstable/main i386 krb5-kdc i386 1.20.1-6+b1 [192 kB] Get: 31 http://deb.debian.org/debian unstable/main i386 krb5-admin-server i386 1.20.1-6+b1 [97.4 kB] Get: 32 http://deb.debian.org/debian unstable/main i386 db5.3-util i386 5.3.28+dfsg2-7 [72.6 kB] Get: 33 http://deb.debian.org/debian unstable/main i386 db-util all 5.3.3 [2436 B] Get: 34 http://deb.debian.org/debian unstable/main i386 libsasl2-modules-db i386 2.1.28+dfsg1-6 [20.5 kB] Get: 35 http://deb.debian.org/debian unstable/main i386 libsasl2-2 i386 2.1.28+dfsg1-6 [60.6 kB] Get: 36 http://deb.debian.org/debian unstable/main i386 libldap-2.5-0 i386 2.5.17+dfsg-1 [198 kB] Get: 37 http://deb.debian.org/debian unstable/main i386 sasl2-bin i386 2.1.28+dfsg1-6 [101 kB] Get: 38 http://deb.debian.org/debian unstable/main i386 sensible-utils all 0.0.22 [22.4 kB] Get: 39 http://deb.debian.org/debian unstable/main i386 libmagic-mgc i386 1:5.45-3 [314 kB] Get: 40 http://deb.debian.org/debian unstable/main i386 libmagic1t64 i386 1:5.45-3 [114 kB] Get: 41 http://deb.debian.org/debian unstable/main i386 file i386 1:5.45-3 [42.9 kB] Get: 42 http://deb.debian.org/debian unstable/main i386 gettext-base i386 0.21-14+b1 [162 kB] Get: 43 http://deb.debian.org/debian unstable/main i386 libuchardet0 i386 0.0.8-1+b1 [69.1 kB] Get: 44 http://deb.debian.org/debian unstable/main i386 groff-base i386 1.23.0-4 [1194 kB] Get: 45 http://deb.debian.org/debian unstable/main i386 bsdextrautils i386 2.40.1-4 [100 kB] Get: 46 http://deb.debian.org/debian unstable/main i386 libpipeline1 i386 1.5.7-2 [39.7 kB] Get: 47 http://deb.debian.org/debian unstable/main i386 man-db i386 2.12.1-1 [1421 kB] Get: 48 http://deb.debian.org/debian unstable/main i386 m4 i386 1.4.19-4 [293 kB] Get: 49 http://deb.debian.org/debian unstable/main i386 autoconf all 2.71-3 [332 kB] Get: 50 http://deb.debian.org/debian unstable/main i386 autotools-dev all 20220109.1 [51.6 kB] Get: 51 http://deb.debian.org/debian unstable/main i386 automake all 1:1.16.5-1.3 [823 kB] Get: 52 http://deb.debian.org/debian unstable/main i386 autopoint all 0.21-14 [496 kB] Get: 53 http://deb.debian.org/debian unstable/main i386 comerr-dev i386 2.1-1.47.1-1 [55.0 kB] Get: 54 http://deb.debian.org/debian unstable/main i386 libdebhelper-perl all 13.15.3 [88.0 kB] Get: 55 http://deb.debian.org/debian unstable/main i386 libtool all 2.4.7-7 [517 kB] Get: 56 http://deb.debian.org/debian unstable/main i386 dh-autoreconf all 20 [17.1 kB] Get: 57 http://deb.debian.org/debian unstable/main i386 libarchive-zip-perl all 1.68-1 [104 kB] Get: 58 http://deb.debian.org/debian unstable/main i386 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB] Get: 59 http://deb.debian.org/debian unstable/main i386 dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get: 60 http://deb.debian.org/debian unstable/main i386 libelf1t64 i386 0.191-1+b1 [194 kB] Get: 61 http://deb.debian.org/debian unstable/main i386 dwz i386 0.15-1+b1 [116 kB] Get: 62 http://deb.debian.org/debian unstable/main i386 gettext i386 0.21-14+b1 [1311 kB] Get: 63 http://deb.debian.org/debian unstable/main i386 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 64 http://deb.debian.org/debian unstable/main i386 po-debconf all 1.0.21+nmu1 [248 kB] Get: 65 http://deb.debian.org/debian unstable/main i386 debhelper all 13.15.3 [901 kB] Get: 66 http://deb.debian.org/debian unstable/main i386 libroken19t64-heimdal i386 7.8.git20221117.28daf24+dfsg-5+b1 [51.1 kB] Get: 67 http://deb.debian.org/debian unstable/main i386 libasn1-8t64-heimdal i386 7.8.git20221117.28daf24+dfsg-5+b1 [202 kB] Get: 68 http://deb.debian.org/debian unstable/main i386 libheimbase1t64-heimdal i386 7.8.git20221117.28daf24+dfsg-5+b1 [38.0 kB] Get: 69 http://deb.debian.org/debian unstable/main i386 libhcrypto5t64-heimdal i386 7.8.git20221117.28daf24+dfsg-5+b1 [102 kB] Get: 70 http://deb.debian.org/debian unstable/main i386 libwind0t64-heimdal i386 7.8.git20221117.28daf24+dfsg-5+b1 [51.5 kB] Get: 71 http://deb.debian.org/debian unstable/main i386 libhx509-5t64-heimdal i386 7.8.git20221117.28daf24+dfsg-5+b1 [125 kB] Get: 72 http://deb.debian.org/debian unstable/main i386 libkrb5-26t64-heimdal i386 7.8.git20221117.28daf24+dfsg-5+b1 [242 kB] Get: 73 http://deb.debian.org/debian unstable/main i386 libheimntlm0t64-heimdal i386 7.8.git20221117.28daf24+dfsg-5+b1 [23.5 kB] Get: 74 http://deb.debian.org/debian unstable/main i386 libgssapi3t64-heimdal i386 7.8.git20221117.28daf24+dfsg-5+b1 [115 kB] Get: 75 http://deb.debian.org/debian unstable/main i386 libhdb9t64-heimdal i386 7.8.git20221117.28daf24+dfsg-5+b1 [77.8 kB] Get: 76 http://deb.debian.org/debian unstable/main i386 libkadm5clnt7t64-heimdal i386 7.8.git20221117.28daf24+dfsg-5+b1 [27.2 kB] Get: 77 http://deb.debian.org/debian unstable/main i386 libkadm5srv8t64-heimdal i386 7.8.git20221117.28daf24+dfsg-5+b1 [45.8 kB] Get: 78 http://deb.debian.org/debian unstable/main i386 libkafs0t64-heimdal i386 7.8.git20221117.28daf24+dfsg-5+b1 [23.6 kB] Get: 79 http://deb.debian.org/debian unstable/main i386 libkdc2t64-heimdal i386 7.8.git20221117.28daf24+dfsg-5+b1 [67.4 kB] Get: 80 http://deb.debian.org/debian unstable/main i386 libotp0t64-heimdal i386 7.8.git20221117.28daf24+dfsg-5+b1 [32.1 kB] Get: 81 http://deb.debian.org/debian unstable/main i386 libbsd0 i386 0.12.2-1 [134 kB] Get: 82 http://deb.debian.org/debian unstable/main i386 libedit2 i386 3.1-20240517-1 [97.6 kB] Get: 83 http://deb.debian.org/debian unstable/main i386 libsl0t64-heimdal i386 7.8.git20221117.28daf24+dfsg-5+b1 [19.3 kB] Get: 84 http://deb.debian.org/debian unstable/main i386 heimdal-multidev i386 7.8.git20221117.28daf24+dfsg-5+b1 [1280 kB] Get: 85 http://deb.debian.org/debian unstable/main i386 libargon2-1 i386 0~20190702+dfsg-4+b1 [23.9 kB] Get: 86 http://deb.debian.org/debian unstable/main i386 libargon2-dev i386 0~20190702+dfsg-4+b1 [28.8 kB] Get: 87 http://deb.debian.org/debian unstable/main i386 libcrack2 i386 2.9.6-5.1+b1 [44.4 kB] Get: 88 http://deb.debian.org/debian unstable/main i386 libcrack2-dev i386 2.9.6-5.1+b1 [22.7 kB] Get: 89 http://deb.debian.org/debian unstable/main i386 libevent-2.1-7t64 i386 2.1.12-stable-10 [194 kB] Get: 90 http://deb.debian.org/debian unstable/main i386 libgmpxx4ldbl i386 2:6.3.0+dfsg-2+b1 [330 kB] Get: 91 http://deb.debian.org/debian unstable/main i386 libgmp-dev i386 2:6.3.0+dfsg-2+b1 [659 kB] Get: 92 http://deb.debian.org/debian unstable/main i386 libunbound8 i386 1.20.0-1 [618 kB] Get: 93 http://deb.debian.org/debian unstable/main i386 libgnutls-dane0t64 i386 3.8.5-3 [435 kB] Get: 94 http://deb.debian.org/debian unstable/main i386 libgnutls-openssl27t64 i386 3.8.5-3 [435 kB] Get: 95 http://deb.debian.org/debian unstable/main i386 libidn2-dev i386 2.3.7-2 [125 kB] Get: 96 http://deb.debian.org/debian unstable/main i386 libp11-kit-dev i386 0.25.3-5 [203 kB] Get: 97 http://deb.debian.org/debian unstable/main i386 libtasn1-6-dev i386 4.19.0-3+b2 [101 kB] Get: 98 http://deb.debian.org/debian unstable/main i386 nettle-dev i386 3.9.1-2.2 [1309 kB] Get: 99 http://deb.debian.org/debian unstable/main i386 libgnutls28-dev i386 3.8.5-3 [1437 kB] Get: 100 http://deb.debian.org/debian unstable/main i386 libltdl7 i386 2.4.7-7+b1 [395 kB] Get: 101 http://deb.debian.org/debian unstable/main i386 libltdl-dev i386 2.4.7-7+b1 [167 kB] Get: 102 http://deb.debian.org/debian unstable/main i386 libodbc2 i386 2.3.12-1+b2 [163 kB] Get: 103 http://deb.debian.org/debian unstable/main i386 libodbccr2 i386 2.3.12-1+b2 [19.2 kB] Get: 104 http://deb.debian.org/debian unstable/main i386 unixodbc-common all 2.3.12-1 [8496 B] Get: 105 http://deb.debian.org/debian unstable/main i386 libodbcinst2 i386 2.3.12-1+b2 [37.6 kB] Get: 106 http://deb.debian.org/debian unstable/main i386 libperl-dev i386 5.38.2-5 [1195 kB] Get: 107 http://deb.debian.org/debian unstable/main i386 libpkgconf3 i386 1.8.1-1+b2 [38.5 kB] Get: 108 http://deb.debian.org/debian unstable/main i386 libssl-dev i386 3.2.1-3 [2744 kB] Get: 109 http://deb.debian.org/debian unstable/main i386 libsasl2-dev i386 2.1.28+dfsg1-6 [244 kB] Get: 110 http://deb.debian.org/debian unstable/main i386 libsasl2-modules i386 2.1.28+dfsg1-6 [70.1 kB] Get: 111 http://deb.debian.org/debian unstable/main i386 libsasl2-modules-gssapi-mit i386 2.1.28+dfsg1-6 [33.8 kB] Get: 112 http://deb.debian.org/debian unstable/main i386 libwrap0 i386 7.6.q-33 [56.0 kB] Get: 113 http://deb.debian.org/debian unstable/main i386 libwrap0-dev i386 7.6.q-33 [23.4 kB] Get: 114 http://deb.debian.org/debian unstable/main i386 openssl i386 3.2.1-3 [1364 kB] Get: 115 http://deb.debian.org/debian unstable/main i386 pkgconf-bin i386 1.8.1-1+b2 [30.2 kB] Get: 116 http://deb.debian.org/debian unstable/main i386 pkgconf i386 1.8.1-1+b2 [26.2 kB] Get: 117 http://deb.debian.org/debian unstable/main i386 unixodbc-dev i386 2.3.12-1+b2 [254 kB] Fetched 39.3 MB in 1s (36.7 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libfstrm0:i386. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19704 files and directories currently installed.) Preparing to unpack .../000-libfstrm0_0.6.1-1+b2_i386.deb ... Unpacking libfstrm0:i386 (0.6.1-1+b2) ... Selecting previously unselected package libkrb5support0:i386. Preparing to unpack .../001-libkrb5support0_1.20.1-6+b1_i386.deb ... Unpacking libkrb5support0:i386 (1.20.1-6+b1) ... Selecting previously unselected package libcom-err2:i386. Preparing to unpack .../002-libcom-err2_1.47.1-1_i386.deb ... Unpacking libcom-err2:i386 (1.47.1-1) ... Selecting previously unselected package libk5crypto3:i386. Preparing to unpack .../003-libk5crypto3_1.20.1-6+b1_i386.deb ... Unpacking libk5crypto3:i386 (1.20.1-6+b1) ... Selecting previously unselected package libkeyutils1:i386. Preparing to unpack .../004-libkeyutils1_1.6.3-3_i386.deb ... Unpacking libkeyutils1:i386 (1.6.3-3) ... Selecting previously unselected package libkrb5-3:i386. Preparing to unpack .../005-libkrb5-3_1.20.1-6+b1_i386.deb ... Unpacking libkrb5-3:i386 (1.20.1-6+b1) ... Selecting previously unselected package libgssapi-krb5-2:i386. Preparing to unpack .../006-libgssapi-krb5-2_1.20.1-6+b1_i386.deb ... Unpacking libgssapi-krb5-2:i386 (1.20.1-6+b1) ... Selecting previously unselected package libjemalloc2:i386. Preparing to unpack .../007-libjemalloc2_5.3.0-2+b1_i386.deb ... Unpacking libjemalloc2:i386 (5.3.0-2+b1) ... Selecting previously unselected package libjson-c5:i386. Preparing to unpack .../008-libjson-c5_0.17-1+b1_i386.deb ... Unpacking libjson-c5:i386 (0.17-1+b1) ... Selecting previously unselected package liblmdb0:i386. Preparing to unpack .../009-liblmdb0_0.9.31-1+b1_i386.deb ... Unpacking liblmdb0:i386 (0.9.31-1+b1) ... Selecting previously unselected package libmaxminddb0:i386. Preparing to unpack .../010-libmaxminddb0_1.9.1-1_i386.deb ... Unpacking libmaxminddb0:i386 (1.9.1-1) ... Selecting previously unselected package libnghttp2-14:i386. Preparing to unpack .../011-libnghttp2-14_1.61.0-1+b1_i386.deb ... Unpacking libnghttp2-14:i386 (1.61.0-1+b1) ... Selecting previously unselected package libprotobuf-c1:i386. Preparing to unpack .../012-libprotobuf-c1_1.4.1-1+b2_i386.deb ... Unpacking libprotobuf-c1:i386 (1.4.1-1+b2) ... Selecting previously unselected package liburcu8t64:i386. Preparing to unpack .../013-liburcu8t64_0.14.0-3.1_i386.deb ... Unpacking liburcu8t64:i386 (0.14.0-3.1) ... Selecting previously unselected package libuv1t64:i386. Preparing to unpack .../014-libuv1t64_1.48.0-4_i386.deb ... Unpacking libuv1t64:i386 (1.48.0-4) ... Selecting previously unselected package libicu72:i386. Preparing to unpack .../015-libicu72_72.1-4+b1_i386.deb ... Unpacking libicu72:i386 (72.1-4+b1) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../016-libxml2_2.12.7+dfsg-2_i386.deb ... Unpacking libxml2:i386 (2.12.7+dfsg-2) ... Selecting previously unselected package bind9-libs:i386. Preparing to unpack .../017-bind9-libs_1%3a9.19.21-1+b1_i386.deb ... Unpacking bind9-libs:i386 (1:9.19.21-1+b1) ... Selecting previously unselected package bind9-host. Preparing to unpack .../018-bind9-host_1%3a9.19.21-1+b1_i386.deb ... Unpacking bind9-host (1:9.19.21-1+b1) ... Selecting previously unselected package krb5-config. Preparing to unpack .../019-krb5-config_2.7_all.deb ... Unpacking krb5-config (2.7) ... Selecting previously unselected package libgssrpc4t64:i386. Preparing to unpack .../020-libgssrpc4t64_1.20.1-6+b1_i386.deb ... Unpacking libgssrpc4t64:i386 (1.20.1-6+b1) ... Selecting previously unselected package libkadm5clnt-mit12:i386. Preparing to unpack .../021-libkadm5clnt-mit12_1.20.1-6+b1_i386.deb ... Unpacking libkadm5clnt-mit12:i386 (1.20.1-6+b1) ... Selecting previously unselected package libkdb5-10t64:i386. Preparing to unpack .../022-libkdb5-10t64_1.20.1-6+b1_i386.deb ... Unpacking libkdb5-10t64:i386 (1.20.1-6+b1) ... Selecting previously unselected package libkadm5srv-mit12:i386. Preparing to unpack .../023-libkadm5srv-mit12_1.20.1-6+b1_i386.deb ... Unpacking libkadm5srv-mit12:i386 (1.20.1-6+b1) ... Selecting previously unselected package libss2:i386. Preparing to unpack .../024-libss2_1.47.1-1_i386.deb ... Unpacking libss2:i386 (1.47.1-1) ... Selecting previously unselected package krb5-user. Preparing to unpack .../025-krb5-user_1.20.1-6+b1_i386.deb ... Unpacking krb5-user (1.20.1-6+b1) ... Selecting previously unselected package libev4t64:i386. Preparing to unpack .../026-libev4t64_1%3a4.33-2.1_i386.deb ... Unpacking libev4t64:i386 (1:4.33-2.1) ... Selecting previously unselected package libverto1t64:i386. Preparing to unpack .../027-libverto1t64_0.3.1-1.2+b1_i386.deb ... Unpacking libverto1t64:i386 (0.3.1-1.2+b1) ... Selecting previously unselected package libverto-libev1t64:i386. Preparing to unpack .../028-libverto-libev1t64_0.3.1-1.2+b1_i386.deb ... Unpacking libverto-libev1t64:i386 (0.3.1-1.2+b1) ... Selecting previously unselected package krb5-kdc. Preparing to unpack .../029-krb5-kdc_1.20.1-6+b1_i386.deb ... Unpacking krb5-kdc (1.20.1-6+b1) ... Selecting previously unselected package krb5-admin-server. Preparing to unpack .../030-krb5-admin-server_1.20.1-6+b1_i386.deb ... Unpacking krb5-admin-server (1.20.1-6+b1) ... Selecting previously unselected package db5.3-util. Preparing to unpack .../031-db5.3-util_5.3.28+dfsg2-7_i386.deb ... Unpacking db5.3-util (5.3.28+dfsg2-7) ... Selecting previously unselected package db-util. Preparing to unpack .../032-db-util_5.3.3_all.deb ... Unpacking db-util (5.3.3) ... Selecting previously unselected package libsasl2-modules-db:i386. Preparing to unpack .../033-libsasl2-modules-db_2.1.28+dfsg1-6_i386.deb ... Unpacking libsasl2-modules-db:i386 (2.1.28+dfsg1-6) ... Selecting previously unselected package libsasl2-2:i386. Preparing to unpack .../034-libsasl2-2_2.1.28+dfsg1-6_i386.deb ... Unpacking libsasl2-2:i386 (2.1.28+dfsg1-6) ... Selecting previously unselected package libldap-2.5-0:i386. Preparing to unpack .../035-libldap-2.5-0_2.5.17+dfsg-1_i386.deb ... Unpacking libldap-2.5-0:i386 (2.5.17+dfsg-1) ... Selecting previously unselected package sasl2-bin. Preparing to unpack .../036-sasl2-bin_2.1.28+dfsg1-6_i386.deb ... Unpacking sasl2-bin (2.1.28+dfsg1-6) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../037-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../038-libmagic-mgc_1%3a5.45-3_i386.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:i386. Preparing to unpack .../039-libmagic1t64_1%3a5.45-3_i386.deb ... Unpacking libmagic1t64:i386 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../040-file_1%3a5.45-3_i386.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../041-gettext-base_0.21-14+b1_i386.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:i386. Preparing to unpack .../042-libuchardet0_0.0.8-1+b1_i386.deb ... Unpacking libuchardet0:i386 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../043-groff-base_1.23.0-4_i386.deb ... Unpacking groff-base (1.23.0-4) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../044-bsdextrautils_2.40.1-4_i386.deb ... Unpacking bsdextrautils (2.40.1-4) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../045-libpipeline1_1.5.7-2_i386.deb ... Unpacking libpipeline1:i386 (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../046-man-db_2.12.1-1_i386.deb ... Unpacking man-db (2.12.1-1) ... Selecting previously unselected package m4. Preparing to unpack .../047-m4_1.4.19-4_i386.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../048-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../049-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../050-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../051-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package comerr-dev:i386. Preparing to unpack .../052-comerr-dev_2.1-1.47.1-1_i386.deb ... Unpacking comerr-dev:i386 (2.1-1.47.1-1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../053-libdebhelper-perl_13.15.3_all.deb ... Unpacking libdebhelper-perl (13.15.3) ... Selecting previously unselected package libtool. Preparing to unpack .../054-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../055-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../056-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../057-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../058-dh-strip-nondeterminism_1.14.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.14.0-1) ... Selecting previously unselected package libelf1t64:i386. Preparing to unpack .../059-libelf1t64_0.191-1+b1_i386.deb ... Unpacking libelf1t64:i386 (0.191-1+b1) ... Selecting previously unselected package dwz. Preparing to unpack .../060-dwz_0.15-1+b1_i386.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../061-gettext_0.21-14+b1_i386.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../062-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../063-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../064-debhelper_13.15.3_all.deb ... Unpacking debhelper (13.15.3) ... Selecting previously unselected package libroken19t64-heimdal:i386. Preparing to unpack .../065-libroken19t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_i386.deb ... Unpacking libroken19t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libasn1-8t64-heimdal:i386. Preparing to unpack .../066-libasn1-8t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_i386.deb ... Unpacking libasn1-8t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libheimbase1t64-heimdal:i386. Preparing to unpack .../067-libheimbase1t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_i386.deb ... Unpacking libheimbase1t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libhcrypto5t64-heimdal:i386. Preparing to unpack .../068-libhcrypto5t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_i386.deb ... Unpacking libhcrypto5t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libwind0t64-heimdal:i386. Preparing to unpack .../069-libwind0t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_i386.deb ... Unpacking libwind0t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libhx509-5t64-heimdal:i386. Preparing to unpack .../070-libhx509-5t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_i386.deb ... Unpacking libhx509-5t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libkrb5-26t64-heimdal:i386. Preparing to unpack .../071-libkrb5-26t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_i386.deb ... Unpacking libkrb5-26t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libheimntlm0t64-heimdal:i386. Preparing to unpack .../072-libheimntlm0t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_i386.deb ... Unpacking libheimntlm0t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libgssapi3t64-heimdal:i386. Preparing to unpack .../073-libgssapi3t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_i386.deb ... Unpacking libgssapi3t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libhdb9t64-heimdal:i386. Preparing to unpack .../074-libhdb9t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_i386.deb ... Unpacking libhdb9t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libkadm5clnt7t64-heimdal:i386. Preparing to unpack .../075-libkadm5clnt7t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_i386.deb ... Unpacking libkadm5clnt7t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libkadm5srv8t64-heimdal:i386. Preparing to unpack .../076-libkadm5srv8t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_i386.deb ... Unpacking libkadm5srv8t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libkafs0t64-heimdal:i386. Preparing to unpack .../077-libkafs0t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_i386.deb ... Unpacking libkafs0t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libkdc2t64-heimdal:i386. Preparing to unpack .../078-libkdc2t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_i386.deb ... Unpacking libkdc2t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libotp0t64-heimdal:i386. Preparing to unpack .../079-libotp0t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_i386.deb ... Unpacking libotp0t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libbsd0:i386. Preparing to unpack .../080-libbsd0_0.12.2-1_i386.deb ... Unpacking libbsd0:i386 (0.12.2-1) ... Selecting previously unselected package libedit2:i386. Preparing to unpack .../081-libedit2_3.1-20240517-1_i386.deb ... Unpacking libedit2:i386 (3.1-20240517-1) ... Selecting previously unselected package libsl0t64-heimdal:i386. Preparing to unpack .../082-libsl0t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_i386.deb ... Unpacking libsl0t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package heimdal-multidev. Preparing to unpack .../083-heimdal-multidev_7.8.git20221117.28daf24+dfsg-5+b1_i386.deb ... Unpacking heimdal-multidev (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libargon2-1:i386. Preparing to unpack .../084-libargon2-1_0~20190702+dfsg-4+b1_i386.deb ... Unpacking libargon2-1:i386 (0~20190702+dfsg-4+b1) ... Selecting previously unselected package libargon2-dev:i386. Preparing to unpack .../085-libargon2-dev_0~20190702+dfsg-4+b1_i386.deb ... Unpacking libargon2-dev:i386 (0~20190702+dfsg-4+b1) ... Selecting previously unselected package libcrack2:i386. Preparing to unpack .../086-libcrack2_2.9.6-5.1+b1_i386.deb ... Unpacking libcrack2:i386 (2.9.6-5.1+b1) ... Selecting previously unselected package libcrack2-dev:i386. Preparing to unpack .../087-libcrack2-dev_2.9.6-5.1+b1_i386.deb ... Unpacking libcrack2-dev:i386 (2.9.6-5.1+b1) ... Selecting previously unselected package libevent-2.1-7t64:i386. Preparing to unpack .../088-libevent-2.1-7t64_2.1.12-stable-10_i386.deb ... Unpacking libevent-2.1-7t64:i386 (2.1.12-stable-10) ... Selecting previously unselected package libgmpxx4ldbl:i386. Preparing to unpack .../089-libgmpxx4ldbl_2%3a6.3.0+dfsg-2+b1_i386.deb ... Unpacking libgmpxx4ldbl:i386 (2:6.3.0+dfsg-2+b1) ... Selecting previously unselected package libgmp-dev:i386. Preparing to unpack .../090-libgmp-dev_2%3a6.3.0+dfsg-2+b1_i386.deb ... Unpacking libgmp-dev:i386 (2:6.3.0+dfsg-2+b1) ... Selecting previously unselected package libunbound8:i386. Preparing to unpack .../091-libunbound8_1.20.0-1_i386.deb ... Unpacking libunbound8:i386 (1.20.0-1) ... Selecting previously unselected package libgnutls-dane0t64:i386. Preparing to unpack .../092-libgnutls-dane0t64_3.8.5-3_i386.deb ... Unpacking libgnutls-dane0t64:i386 (3.8.5-3) ... Selecting previously unselected package libgnutls-openssl27t64:i386. Preparing to unpack .../093-libgnutls-openssl27t64_3.8.5-3_i386.deb ... Unpacking libgnutls-openssl27t64:i386 (3.8.5-3) ... Selecting previously unselected package libidn2-dev:i386. Preparing to unpack .../094-libidn2-dev_2.3.7-2_i386.deb ... Unpacking libidn2-dev:i386 (2.3.7-2) ... Selecting previously unselected package libp11-kit-dev:i386. Preparing to unpack .../095-libp11-kit-dev_0.25.3-5_i386.deb ... Unpacking libp11-kit-dev:i386 (0.25.3-5) ... Selecting previously unselected package libtasn1-6-dev:i386. Preparing to unpack .../096-libtasn1-6-dev_4.19.0-3+b2_i386.deb ... Unpacking libtasn1-6-dev:i386 (4.19.0-3+b2) ... Selecting previously unselected package nettle-dev:i386. Preparing to unpack .../097-nettle-dev_3.9.1-2.2_i386.deb ... Unpacking nettle-dev:i386 (3.9.1-2.2) ... Selecting previously unselected package libgnutls28-dev:i386. Preparing to unpack .../098-libgnutls28-dev_3.8.5-3_i386.deb ... Unpacking libgnutls28-dev:i386 (3.8.5-3) ... Selecting previously unselected package libltdl7:i386. Preparing to unpack .../099-libltdl7_2.4.7-7+b1_i386.deb ... Unpacking libltdl7:i386 (2.4.7-7+b1) ... Selecting previously unselected package libltdl-dev:i386. Preparing to unpack .../100-libltdl-dev_2.4.7-7+b1_i386.deb ... Unpacking libltdl-dev:i386 (2.4.7-7+b1) ... Selecting previously unselected package libodbc2:i386. Preparing to unpack .../101-libodbc2_2.3.12-1+b2_i386.deb ... Unpacking libodbc2:i386 (2.3.12-1+b2) ... Selecting previously unselected package libodbccr2:i386. Preparing to unpack .../102-libodbccr2_2.3.12-1+b2_i386.deb ... Unpacking libodbccr2:i386 (2.3.12-1+b2) ... Selecting previously unselected package unixodbc-common. Preparing to unpack .../103-unixodbc-common_2.3.12-1_all.deb ... Unpacking unixodbc-common (2.3.12-1) ... Selecting previously unselected package libodbcinst2:i386. Preparing to unpack .../104-libodbcinst2_2.3.12-1+b2_i386.deb ... Unpacking libodbcinst2:i386 (2.3.12-1+b2) ... Selecting previously unselected package libperl-dev:i386. Preparing to unpack .../105-libperl-dev_5.38.2-5_i386.deb ... Unpacking libperl-dev:i386 (5.38.2-5) ... Selecting previously unselected package libpkgconf3:i386. Preparing to unpack .../106-libpkgconf3_1.8.1-1+b2_i386.deb ... Unpacking libpkgconf3:i386 (1.8.1-1+b2) ... Selecting previously unselected package libssl-dev:i386. Preparing to unpack .../107-libssl-dev_3.2.1-3_i386.deb ... Unpacking libssl-dev:i386 (3.2.1-3) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../108-libsasl2-dev_2.1.28+dfsg1-6_i386.deb ... Unpacking libsasl2-dev (2.1.28+dfsg1-6) ... Selecting previously unselected package libsasl2-modules:i386. Preparing to unpack .../109-libsasl2-modules_2.1.28+dfsg1-6_i386.deb ... Unpacking libsasl2-modules:i386 (2.1.28+dfsg1-6) ... Selecting previously unselected package libsasl2-modules-gssapi-mit:i386. Preparing to unpack .../110-libsasl2-modules-gssapi-mit_2.1.28+dfsg1-6_i386.deb ... Unpacking libsasl2-modules-gssapi-mit:i386 (2.1.28+dfsg1-6) ... Selecting previously unselected package libwrap0:i386. Preparing to unpack .../111-libwrap0_7.6.q-33_i386.deb ... Unpacking libwrap0:i386 (7.6.q-33) ... Selecting previously unselected package libwrap0-dev:i386. Preparing to unpack .../112-libwrap0-dev_7.6.q-33_i386.deb ... Unpacking libwrap0-dev:i386 (7.6.q-33) ... Selecting previously unselected package openssl. Preparing to unpack .../113-openssl_3.2.1-3_i386.deb ... Unpacking openssl (3.2.1-3) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../114-pkgconf-bin_1.8.1-1+b2_i386.deb ... Unpacking pkgconf-bin (1.8.1-1+b2) ... Selecting previously unselected package pkgconf:i386. Preparing to unpack .../115-pkgconf_1.8.1-1+b2_i386.deb ... Unpacking pkgconf:i386 (1.8.1-1+b2) ... Selecting previously unselected package unixodbc-dev:i386. Preparing to unpack .../116-unixodbc-dev_2.3.12-1+b2_i386.deb ... Unpacking unixodbc-dev:i386 (2.3.12-1+b2) ... Setting up libpipeline1:i386 (1.5.7-2) ... Setting up liblmdb0:i386 (0.9.31-1+b1) ... Setting up libgnutls-openssl27t64:i386 (3.8.5-3) ... Setting up libev4t64:i386 (1:4.33-2.1) ... Setting up liburcu8t64:i386 (0.14.0-3.1) ... Setting up libkeyutils1:i386 (1.6.3-3) ... Setting up libicu72:i386 (72.1-4+b1) ... Setting up bsdextrautils (2.40.1-4) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libmaxminddb0:i386 (1.9.1-1) ... Setting up libargon2-1:i386 (0~20190702+dfsg-4+b1) ... Setting up libdebhelper-perl (13.15.3) ... Setting up libfstrm0:i386 (0.6.1-1+b2) ... Setting up libsasl2-modules:i386 (2.1.28+dfsg1-6) ... Setting up libuv1t64:i386 (1.48.0-4) ... Setting up libmagic1t64:i386 (1:5.45-3) ... Setting up libnghttp2-14:i386 (1.61.0-1+b1) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up libevent-2.1-7t64:i386 (2.1.12-stable-10) ... Setting up libroken19t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libperl-dev:i386 (5.38.2-5) ... Setting up libcom-err2:i386 (1.47.1-1) ... Setting up file (1:5.45-3) ... Setting up libjemalloc2:i386 (5.3.0-2+b1) ... Setting up libprotobuf-c1:i386 (1.4.1-1+b2) ... Setting up libelf1t64:i386 (0.191-1+b1) ... Setting up libkrb5support0:i386 (1.20.1-6+b1) ... Setting up libsasl2-modules-db:i386 (2.1.28+dfsg1-6) ... Setting up autotools-dev (20220109.1) ... Setting up libunbound8:i386 (1.20.0-1) ... Setting up libpkgconf3:i386 (1.8.1-1+b2) ... Setting up libgmpxx4ldbl:i386 (2:6.3.0+dfsg-2+b1) ... Setting up libgnutls-dane0t64:i386 (3.8.5-3) ... Setting up libwrap0:i386 (7.6.q-33) ... Setting up comerr-dev:i386 (2.1-1.47.1-1) ... Setting up libssl-dev:i386 (3.2.1-3) ... Setting up db5.3-util (5.3.28+dfsg2-7) ... Setting up libss2:i386 (1.47.1-1) ... Setting up autopoint (0.21-14) ... Setting up unixodbc-common (2.3.12-1) ... Setting up pkgconf-bin (1.8.1-1+b2) ... Setting up libk5crypto3:i386 (1.20.1-6+b1) ... Setting up libltdl7:i386 (2.4.7-7+b1) ... Setting up libidn2-dev:i386 (2.3.7-2) ... Setting up libsasl2-2:i386 (2.1.28+dfsg1-6) ... Setting up autoconf (2.71-3) ... Setting up libcrack2:i386 (2.9.6-5.1+b1) ... Setting up libodbc2:i386 (2.3.12-1+b2) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.22) ... Setting up libwind0t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libwrap0-dev:i386 (7.6.q-33) ... Setting up libuchardet0:i386 (0.0.8-1+b1) ... Setting up libkrb5-3:i386 (1.20.1-6+b1) ... Setting up libargon2-dev:i386 (0~20190702+dfsg-4+b1) ... Setting up libtasn1-6-dev:i386 (4.19.0-3+b2) ... Setting up openssl (3.2.1-3) ... Setting up libbsd0:i386 (0.12.2-1) ... Setting up libjson-c5:i386 (0.17-1+b1) ... Setting up libxml2:i386 (2.12.7+dfsg-2) ... Setting up libheimbase1t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libp11-kit-dev:i386 (0.25.3-5) ... Setting up libodbccr2:i386 (2.3.12-1+b2) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... Setting up libodbcinst2:i386 (2.3.12-1+b2) ... Setting up gettext (0.21-14+b1) ... Setting up libgmp-dev:i386 (2:6.3.0+dfsg-2+b1) ... Setting up nettle-dev:i386 (3.9.1-2.2) ... Setting up db-util (5.3.3) ... Setting up libtool (2.4.7-7) ... Setting up libasn1-8t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libedit2:i386 (3.1-20240517-1) ... Setting up libldap-2.5-0:i386 (2.5.17+dfsg-1) ... Setting up pkgconf:i386 (1.8.1-1+b2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libltdl-dev:i386 (2.4.7-7+b1) ... Setting up libsasl2-dev (2.1.28+dfsg1-6) ... Setting up libgssapi-krb5-2:i386 (1.20.1-6+b1) ... Setting up libcrack2-dev:i386 (2.9.6-5.1+b1) ... Setting up dh-strip-nondeterminism (1.14.0-1) ... Setting up groff-base (1.23.0-4) ... Setting up libsasl2-modules-gssapi-mit:i386 (2.1.28+dfsg1-6) ... Setting up unixodbc-dev:i386 (2.3.12-1+b2) ... Setting up libgnutls28-dev:i386 (3.8.5-3) ... Setting up libhcrypto5t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libotp0t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up bind9-libs:i386 (1:9.19.21-1+b1) ... Setting up libsl0t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up sasl2-bin (2.1.28+dfsg1-6) ... invoke-rc.d: could not determine current runlevel invoke-rc.d: policy-rc.d denied execution of start. Setting up man-db (2.12.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libgssrpc4t64:i386 (1.20.1-6+b1) ... Setting up libhx509-5t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up bind9-host (1:9.19.21-1+b1) ... Setting up libkadm5clnt-mit12:i386 (1.20.1-6+b1) ... Setting up libkdb5-10t64:i386 (1.20.1-6+b1) ... Setting up libkrb5-26t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up debhelper (13.15.3) ... Setting up libkadm5clnt7t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up krb5-config (2.7) ... Setting up libheimntlm0t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libkadm5srv-mit12:i386 (1.20.1-6+b1) ... Setting up libgssapi3t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libhdb9t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libkafs0t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libkdc2t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libkadm5srv8t64-heimdal:i386 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up heimdal-multidev (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up krb5-user (1.20.1-6+b1) ... update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode Setting up libverto1t64:i386 (0.3.1-1.2+b1) ... Setting up libverto-libev1t64:i386 (0.3.1-1.2+b1) ... Setting up krb5-kdc (1.20.1-6+b1) ... invoke-rc.d: could not determine current runlevel invoke-rc.d: policy-rc.d denied execution of start. Setting up krb5-admin-server (1.20.1-6+b1) ... invoke-rc.d: could not determine current runlevel invoke-rc.d: policy-rc.d denied execution of start. Processing triggers for libc-bin (2.38-11) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/reproducible-path/openldap-2.6.8+dfsg/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../openldap_2.6.8+dfsg-1~exp2_source.changes dpkg-buildpackage: info: source package openldap dpkg-buildpackage: info: source version 2.6.8+dfsg-1~exp2 dpkg-buildpackage: info: source distribution experimental dpkg-buildpackage: info: source changed by Sergio Durigan Junior dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 debian/rules clean dh clean --builddirectory=/build/reproducible-path/openldap-2.6.8+dfsg/debian/build debian/rules override_dh_auto_clean make[1]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg' dh_auto_clean # Update translation templates for debconf debconf-updatepo # Remove our stripped schema from the upstream source area. if [ -z "" ]; then \ set -e; for s in debian/schema/*.schema debian/schema/*.ldif; do \ rm -f servers/slapd/schema/`basename $s`; \ done; \ fi # Clean the contrib directory for mod in autogroup lastbind passwd passwd/pbkdf2 passwd/sha2 ppm smbk5pwd; do \ dh_auto_clean -Dcontrib/slapd-modules/$mod -Bcontrib/slapd-modules/$mod || exit ; \ done cd contrib/slapd-modules/autogroup && make -j22 clean make[2]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/autogroup' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/autogroup' cd contrib/slapd-modules/lastbind && make -j22 clean make[2]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/lastbind' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/lastbind' cd contrib/slapd-modules/passwd && make -j22 clean make[2]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd' cd contrib/slapd-modules/passwd/pbkdf2 && make -j22 clean make[2]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd/pbkdf2' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd/pbkdf2' cd contrib/slapd-modules/passwd/sha2 && make -j22 clean make[2]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd/sha2' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd/sha2' cd contrib/slapd-modules/ppm && make -j22 clean make[2]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/ppm' rm -f -f ppm.o ppm.so ppm.lo ppm_test rm -f -rf .libs make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/ppm' cd contrib/slapd-modules/smbk5pwd && make -j22 clean make[2]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/smbk5pwd' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/smbk5pwd' make[1]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg' dh_autoreconf_clean -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build dh_clean -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build debian/rules binary dh binary --builddirectory=/build/reproducible-path/openldap-2.6.8+dfsg/debian/build debian/rules build make[1]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg' dh build --builddirectory=/build/reproducible-path/openldap-2.6.8+dfsg/debian/build dh_update_autotools_config -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead dh_autoreconf -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build'. libtoolize: copying file 'build/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'build'. libtoolize: copying file 'build/libtool.m4' libtoolize: copying file 'build/ltoptions.m4' libtoolize: copying file 'build/ltsugar.m4' libtoolize: copying file 'build/ltversion.m4' libtoolize: copying file 'build/lt~obsolete.m4' libtoolize: Consider adding '-I build' to ACLOCAL_AMFLAGS in Makefile.am. debian/rules override_dh_auto_configure make[2]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg' # Check if we include the RFCs, Internet-Drafts, or upstream schemas # with RFC text (which are non DFSG-free). You can set DFSG_NONFREE # to build the packages from the unchanged upstream sources but Debian # can not ship the RFCs in main so this test is here to make sure it # does not get in by accident again. -- Torsten if [ -z "" ]; then \ if [ -e doc/drafts ] || [ -e doc/rfc ]; then exit 1; fi; \ if [ -e servers/slapd/schema/core.schema ] \ && grep -q 'RFC 4519 definition' servers/slapd/schema/core.schema; \ then \ exit 1; \ fi; \ fi # Copy our stripped schema versions into where upstream expects them. if [ -z "" ]; then \ cp debian/schema/*.schema debian/schema/*.ldif \ servers/slapd/schema/; \ fi dh_auto_configure -- --libexecdir='${prefix}/lib' --enable-debug --enable-dynamic --enable-syslog --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --enable-spasswd --enable-modules --enable-rlookups --enable-slapi --disable-slp --enable-wrappers --enable-backends=mod --enable-perl=mod --enable-sql=mod --disable-wt --enable-overlays=mod --disable-autoca --enable-argon2 --disable-balancer --with-subdir=ldap --with-cyrus-sasl --without-systemd --with-threads --with-tls=gnutls --with-odbc=unixodbc --with-argon2=libargon2 cd debian/build && ../../configure --build=i686-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --libexecdir=\${prefix}/lib --enable-debug --enable-dynamic --enable-syslog --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --enable-spasswd --enable-modules --enable-rlookups --enable-slapi --disable-slp --enable-wrappers --enable-backends=mod --enable-perl=mod --enable-sql=mod --disable-wt --enable-overlays=mod --disable-autoca --enable-argon2 --disable-balancer --with-subdir=ldap --with-cyrus-sasl --without-systemd --with-threads --with-tls=gnutls --with-odbc=unixodbc --with-argon2=libargon2 Configuring OpenLDAP 2.6.8-Release ... checking build system type... i686-pc-linux-gnu checking host system type... i686-pc-linux-gnu checking target system type... i686-pc-linux-gnu checking configure arguments... done checking for ar... ar checking for strip... strip checking whether make sets $(MAKE)... yes checking how to print strings... printf checking for gcc... i686-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether i686-linux-gnu-gcc accepts -g... yes checking for i686-linux-gnu-gcc option to enable C11 features... none needed checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by i686-linux-gnu-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i686-pc-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert i686-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for ranlib... ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from i686-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for sys/select.h... yes checking for sys/socket.h... yes checking for sys/time.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if i686-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for i686-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if i686-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if i686-linux-gnu-gcc static flag -static works... yes checking if i686-linux-gnu-gcc supports -c -o file.o... yes checking if i686-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the i686-linux-gnu-gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for perl... /usr/bin/perl checking how to run the C preprocessor... i686-linux-gnu-gcc -E checking whether we are using MS Visual C++... no checking for windres... no checking for be_app in -lbe... no checking for gcc... (cached) i686-linux-gnu-gcc checking whether the compiler supports GNU C... (cached) yes checking whether i686-linux-gnu-gcc accepts -g... (cached) yes checking for i686-linux-gnu-gcc option to enable C11 features... (cached) none needed checking for i686-linux-gnu-gcc depend flag... -M checking for afopen in -ls... no checking for ltdl.h... yes checking for lt_dlinit in -lltdl... yes checking for EBCDIC... no checking for ANSI C header files... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking whether termios.h defines TIOCGWINSZ... no checking whether sys/ioctl.h defines TIOCGWINSZ... yes checking for arpa/inet.h... yes checking for arpa/nameser.h... yes checking for assert.h... yes checking for bits/types.h... yes checking for conio.h... no checking for crypt.h... yes checking for direct.h... no checking for errno.h... yes checking for fcntl.h... yes checking for filio.h... no checking for getopt.h... yes checking for grp.h... yes checking for io.h... no checking for libutil.h... no checking for limits.h... yes checking for locale.h... yes checking for malloc.h... yes checking for memory.h... yes checking for psap.h... no checking for pwd.h... yes checking for process.h... no checking for sgtty.h... yes checking for shadow.h... yes checking for stddef.h... yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sysexits.h... yes checking for sys/file.h... yes checking for sys/filio.h... no checking for sys/fstyp.h... no checking for sys/errno.h... yes checking for sys/ioctl.h... yes checking for sys/param.h... yes checking for sys/privgrp.h... no checking for sys/resource.h... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/syslog.h... yes checking for sys/time.h... (cached) yes checking for sys/types.h... (cached) yes checking for sys/uio.h... yes checking for sys/vmount.h... no checking for syslog.h... yes checking for termios.h... yes checking for unistd.h... (cached) yes checking for utime.h... yes checking for resolv.h... yes checking for netinet/tcp.h... yes checking for sys/ucred.h... no checking for sigaction... yes checking for sigset... yes checking for fmemopen... yes checking for socket... yes checking for select... yes checking types of arguments for select... int,fd_set *,struct timeval * checking for poll... yes checking for poll.h... yes checking for sys/poll.h... yes checking for sys/epoll.h... yes checking for epoll system call... yes checking for sys/event.h... no checking for sys/devpoll.h... no checking for strerror... yes checking for strerror_r... yes checking non-posix strerror_r... yes checking for regex.h... yes checking for library containing regfree... none required checking for compatible POSIX regex... yes checking for sys/uuid.h... no checking for uuid/uuid.h... no checking to see if -lrpcrt4 is needed for win32 UUID support... no checking for resolver link (default)... yes checking for hstrerror... yes checking for getaddrinfo... yes checking for getnameinfo... yes checking for gai_strerror... yes checking for inet_ntop... yes checking INET6_ADDRSTRLEN... yes checking struct sockaddr_storage... yes checking for sys/un.h... yes checking for gnutls/gnutls.h... yes checking for gnutls_init in -lgnutls... yes checking for _beginthread... no checking for pthread.h... yes checking POSIX thread version... 10 checking for LinuxThreads pthread.h... no checking for GNU Pth pthread.h... no checking for sched.h... yes checking for pthread_create in default libraries... yes checking for sched_yield... yes checking for pthread_yield... no checking for thr_yield... no checking for pthread_kill... yes checking for pthread_rwlock_destroy with ... yes checking for pthread_detach with ... yes checking for pthread_setconcurrency... yes checking for pthread_getconcurrency... yes checking for thr_setconcurrency... no checking for thr_getconcurrency... no checking for pthread_kill_other_threads_np... no checking for LinuxThreads implementation... no checking for LinuxThreads consistency... no checking if pthread_create() works... yes checking if select yields when using pthreads... yes checking for thread specific errno... yes checking for thread specific h_errno... yes checking for ctime_r... yes checking for gmtime_r... yes checking for localtime_r... yes checking for gethostbyname_r... yes checking for gethostbyaddr_r... yes checking number of arguments of ctime_r... 2 checking number of arguments of gethostbyname_r... 6 checking number of arguments of gethostbyaddr_r... 8 checking for tcpd.h... yes checking for TCP wrappers library... -lwrap checking for openlog... yes checking for sql.h... yes checking for sqlext.h... yes checking for SQLDriverConnect in -lodbc... yes checking for sasl/sasl.h... yes checking for sasl.h... no checking for sasl_client_init in -lsasl2... yes checking Cyrus SASL library version... yes checking for sasl_version... yes checking fetch(3) library... no checking for crypt... no checking for crypt in -lcrypt... yes checking for crypt_r in -lcrypt... yes checking for mode_t... yes checking for off_t... yes checking for pid_t... yes checking for ssize_t... yes checking for caddr_t... yes checking for size_t... yes checking for long long... yes checking for ptrdiff_t... yes checking for socklen_t... yes checking the type of arg 3 to accept()... socklen_t * checking for sig_atomic_t... yes checking for uid_t in sys/types.h... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_passwd... yes checking if toupper() requires islower()... no checking for an ANSI C-conforming const... yes checking if compiler understands volatile... yes checking whether byte ordering is bigendian... no checking size of short... 2 checking size of int... 4 checking size of long... 4 checking size of long long... 8 checking size of wchar_t... 4 checking for working memcmp... yes checking for strftime... yes checking for inet_aton()... yes checking for _spawnlp... no checking for _snprintf... no checking for vsnprintf... yes checking for _vsnprintf... no checking for vprintf... yes checking for snprintf... yes checking for vsnprintf... (cached) yes checking for bcopy... yes checking for clock_gettime... yes checking for closesocket... no checking for chroot... yes checking for endgrent... yes checking for endpwent... yes checking for fcntl... yes checking for flock... yes checking for fstat... yes checking for getdtablesize... yes checking for geteuid... yes checking for getgrgid... yes checking for gethostname... yes checking for getpassphrase... no checking for getpwuid... yes checking for getpwnam... yes checking for getspnam... yes checking for gettimeofday... yes checking for initgroups... yes checking for inet_ntoa_b... no checking for ioctl... yes checking for lockf... yes checking for memcpy... yes checking for memmove... yes checking for memrchr... yes checking for mkstemp... yes checking for mktemp... yes checking for pipe... yes checking for read... yes checking for recv... yes checking for recvfrom... yes checking for setpwfile... no checking for setgid... yes checking for setegid... yes checking for setsid... yes checking for setuid... yes checking for seteuid... yes checking for signal... yes checking for strdup... yes checking for strpbrk... yes checking for strrchr... yes checking for strsep... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for strtoq... yes checking for strtouq... yes checking for strtoll... yes checking for strtoull... yes checking for strspn... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for write... yes checking for send... yes checking for sendmsg... yes checking for sendto... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for struct msghdr.msg_accrightslen... no checking for struct msghdr.msg_control... yes checking for struct stat.st_fstype... no checking for struct stat.st_vfstype... no checking for ltdl.h... (cached) yes checking for lt_dlinit in -lltdl... (cached) yes checking for argon2.h... yes checking for argon2i_hash_encoded in -largon2... yes configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/man/Makefile config.status: creating doc/man/man1/Makefile config.status: creating doc/man/man3/Makefile config.status: creating doc/man/man5/Makefile config.status: creating doc/man/man8/Makefile config.status: creating clients/Makefile config.status: creating clients/tools/Makefile config.status: creating include/Makefile config.status: creating libraries/Makefile config.status: creating libraries/liblber/Makefile config.status: creating libraries/liblber/lber.pc config.status: creating libraries/libldap/Makefile config.status: creating libraries/libldap/ldap.pc config.status: creating libraries/liblunicode/Makefile config.status: creating libraries/liblutil/Makefile config.status: creating libraries/librewrite/Makefile config.status: creating servers/Makefile config.status: creating servers/slapd/Makefile config.status: creating servers/slapd/back-dnssrv/Makefile config.status: creating servers/slapd/back-ldap/Makefile config.status: creating servers/slapd/back-ldif/Makefile config.status: creating servers/slapd/back-mdb/Makefile config.status: creating servers/slapd/back-meta/Makefile config.status: creating servers/slapd/back-asyncmeta/Makefile config.status: creating servers/slapd/back-monitor/Makefile config.status: creating servers/slapd/back-null/Makefile config.status: creating servers/slapd/back-passwd/Makefile config.status: creating servers/slapd/back-perl/Makefile config.status: creating servers/slapd/back-relay/Makefile config.status: creating servers/slapd/back-sock/Makefile config.status: creating servers/slapd/back-sql/Makefile config.status: creating servers/slapd/back-wt/Makefile config.status: creating servers/slapd/slapi/Makefile config.status: creating servers/slapd/overlays/Makefile config.status: creating servers/slapd/pwmods/Makefile config.status: creating servers/lloadd/Makefile config.status: creating tests/Makefile config.status: creating tests/run config.status: creating tests/progs/Makefile config.status: creating include/portable.h config.status: creating include/ldap_features.h config.status: creating include/lber_types.h config.status: executing libtool commands config.status: executing default commands Making servers/slapd/backends.c Add config ... Add ldif ... Add monitor ... Making servers/slapd/overlays/statover.c Please run "make depend" to build dependencies make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg' debian/rules override_dh_auto_build make[2]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg' dh_auto_build cd debian/build && make -j22 make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build' Making all in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build Entering subdirectory include make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include' Making ldap_config.h make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include' Entering subdirectory libraries make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries' Making all in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries Entering subdirectory liblutil make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblutil' rm -f version.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o base64.o ../../../../libraries/liblutil/base64.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o entropy.o ../../../../libraries/liblutil/entropy.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sasl.o ../../../../libraries/liblutil/sasl.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o signal.o ../../../../libraries/liblutil/signal.c ../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" liblutil.a > version.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o hash.o ../../../../libraries/liblutil/hash.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o passfile.o ../../../../libraries/liblutil/passfile.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o md5.o ../../../../libraries/liblutil/md5.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o passwd.o ../../../../libraries/liblutil/passwd.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sha1.o ../../../../libraries/liblutil/sha1.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o getpass.o ../../../../libraries/liblutil/getpass.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o lockf.o ../../../../libraries/liblutil/lockf.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o utils.o ../../../../libraries/liblutil/utils.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o uuid.o ../../../../libraries/liblutil/uuid.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sockpair.o ../../../../libraries/liblutil/sockpair.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o meter.o ../../../../libraries/liblutil/meter.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o getpeereid.o ../../../../libraries/liblutil/getpeereid.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o detach.o ../../../../libraries/liblutil/detach.c ../../../../libraries/liblutil/hash.c:69:33: warning: argument 1 of type 'unsigned char *' declared as a pointer [-Warray-parameter=] 69 | lutil_HASHFinal( unsigned char *digest, lutil_HASH_CTX *ctx ) | ~~~~~~~~~~~~~~~^~~~~~ In file included from ../../include/portable.h:1189, from ../../../../libraries/liblutil/hash.c:22: ../../../../include/lutil_hash.h:52:23: note: previously declared as an array 'unsigned char[4]' 52 | unsigned char digest[LUTIL_HASH_BYTES], | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/hash.c:128:35: warning: argument 1 of type 'unsigned char *' declared as a pointer [-Warray-parameter=] 128 | lutil_HASH64Final( unsigned char *digest, lutil_HASH_CTX *ctx ) | ~~~~~~~~~~~~~~~^~~~~~ ../../../../include/lutil_hash.h:71:23: note: previously declared as an array 'unsigned char[8]' 71 | unsigned char digest[LUTIL_HASH64_BYTES], | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/md5.c:150:32: warning: argument 1 of type 'unsigned char *' declared as a pointer [-Warray-parameter=] 150 | lutil_MD5Final( unsigned char *digest, struct lutil_MD5Context *ctx ) | ~~~~~~~~~~~~~~~^~~~~~ In file included from ../../include/portable.h:1189, from ../../../../libraries/liblutil/md5.c:46: ../../../../include/lutil_md5.h:49:23: note: previously declared as an array 'unsigned char[16]' 49 | unsigned char digest[16], | ~~~~~~~~~~~~~~^~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/md5.c:211:33: warning: argument 1 of type 'ber_uint_t *' {aka 'unsigned int *'} declared as a pointer [-Warray-parameter=] 211 | lutil_MD5Transform( ber_uint_t *buf, const unsigned char *inraw ) | ~~~~~~~~~~~~^~~ ../../../../include/lutil_md5.h:54:20: note: previously declared as an array 'ber_uint_t[4]' {aka 'unsigned int[4]'} 54 | ber_uint_t buf[4], | ~~~~~~~~~~~^~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/md5.c:211:59: warning: argument 2 of type 'const unsigned char *' declared as a pointer [-Warray-parameter=] 211 | lutil_MD5Transform( ber_uint_t *buf, const unsigned char *inraw ) | ~~~~~~~~~~~~~~~~~~~~~^~~~~ ../../../../include/lutil_md5.h:55:29: note: previously declared as an array 'const unsigned char[64]' 55 | const unsigned char in[64])); | ~~~~~~~~~~~~~~~~~~~~^~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/sha1.c:80:30: warning: argument 1 of type 'uint32 *' {aka 'long unsigned int *'} declared as a pointer [-Warray-parameter=] 80 | lutil_SHA1Transform( uint32 *state, const unsigned char *buffer ) | ~~~~~~~~^~~~~ In file included from ../../include/portable.h:1189, from ../../../../libraries/liblutil/sha1.c:39: ../../../../include/lutil_sha1.h:47:24: note: previously declared as an array 'uint32[5]' {aka 'long unsigned int[5]'} 47 | LDAP_P((uint32 state[5], const unsigned char buffer[64])); | ~~~~~~~^~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/sha1.c:80:58: warning: argument 2 of type 'const unsigned char *' declared as a pointer [-Warray-parameter=] 80 | lutil_SHA1Transform( uint32 *state, const unsigned char *buffer ) | ~~~~~~~~~~~~~~~~~~~~~^~~~~~ ../../../../include/lutil_sha1.h:47:54: note: previously declared as an array 'const unsigned char[64]' 47 | LDAP_P((uint32 state[5], const unsigned char buffer[64])); | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/sha1.c:182:33: warning: argument 1 of type 'unsigned char *' declared as a pointer [-Warray-parameter=] 182 | lutil_SHA1Final( unsigned char *digest, lutil_SHA1_CTX *context ) | ~~~~~~~~~~~~~~~^~~~~~ ../../../../include/lutil_sha1.h:59:31: note: previously declared as an array 'unsigned char[20]' 59 | LDAP_P((unsigned char digest[20], lutil_SHA1_CTX *context)); | ~~~~~~~~~~~~~~^~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ In file included from ../../../../libraries/liblutil/getpass.c:42: ../../../../libraries/liblutil/getpass.c: In function 'lutil_getpass': ../../../../include/ac/termios.h:32:48: warning: 'flags' may be used uninitialized [-Wmaybe-uninitialized] 32 | #define SETFLAGS( tio, flags ) ((tio).c_lflag = (flags)) | ~~~~~~~~~~~~~~~^~~~~~~~~~ ../../../../libraries/liblutil/getpass.c:117:17: note: in expansion of macro 'SETFLAGS' 117 | SETFLAGS( ttyb, flags ); | ^~~~~~~~ ../../../../libraries/liblutil/getpass.c:78:23: note: 'flags' was declared here 78 | TERMFLAG_TYPE flags; | ^~~~~ In file included from ../../../../libraries/liblutil/getpass.c:40: ../../../../include/ac/signal.h:25:16: warning: 'sig' may be used uninitialized [-Wmaybe-uninitialized] 25 | #define SIGNAL lutil_sigaction ../../../../libraries/liblutil/getpass.c:120:24: note: in expansion of macro 'SIGNAL' 120 | (void) SIGNAL (SIGINT, sig); | ^~~~~~ ../../../../libraries/liblutil/getpass.c:79:22: note: 'sig' was declared here 79 | RETSIGTYPE (*sig)( int sig ); | ^~~ i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c version.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblutil.a 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblutil.a 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o meter.o getpeereid.o detach.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating liblutil.a make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblutil' Entering subdirectory liblber make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber' rm -f version.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c ../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" liblber.la > version.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o dtest.o ../../../../libraries/liblber/dtest.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o etest.o ../../../../libraries/liblber/etest.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o idtest.o ../../../../libraries/liblber/idtest.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c -fPIC -DPIC -o .libs/decode.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c -fPIC -DPIC -o .libs/debug.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c -fPIC -DPIC -o .libs/assert.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c -fPIC -DPIC -o .libs/memory.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c -fPIC -DPIC -o .libs/io.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c -fPIC -DPIC -o .libs/stdio.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c -fPIC -DPIC -o .libs/options.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c -fPIC -DPIC -o .libs/encode.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c -fPIC -DPIC -o .libs/bprint.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c -o assert.o >/dev/null 2>&1 ../../../../libraries/liblber/options.c: In function 'ber_get_option': ../../../../libraries/liblber/options.c:37:24: warning: variable 'sb' set but not used [-Wunused-but-set-variable] 37 | const Sockbuf *sb; | ^~ ../../../../libraries/liblber/options.c: In function 'ber_set_option': ../../../../libraries/liblber/options.c:129:18: warning: variable 'sb' set but not used [-Wunused-but-set-variable] 129 | Sockbuf *sb; | ^~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c -o stdio.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c -o debug.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c -o bprint.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c -o options.o >/dev/null 2>&1 ../../../../libraries/liblber/decode.c: In function 'ber_get_stringbvl': ../../../../libraries/liblber/decode.c:467:35: warning: 'res.bo' may be used uninitialized [-Wmaybe-uninitialized] 467 | res.bv[n] = bvp; | ~~~~~~~~~~^~~~~ ../../../../libraries/liblber/decode.c:393:11: note: 'res.bo' was declared here 393 | } res; | ^~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c -o memory.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c -o io.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c -o encode.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c -o decode.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c -o sockbuf.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblber.la 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblber.la 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/i386-linux-gnu -Wl,--version-script=../../../../libraries/liblber/lber.map -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/liblber/lber.map -Wl,-soname -Wl,liblber.so.2 -o .libs/liblber.so.2.0.200 libtool: link: (cd ".libs" && rm -f "liblber.so.2" && ln -s "liblber.so.2.0.200" "liblber.so.2") libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber.so.2.0.200" "liblber.so") libtool: link: ar cr .libs/liblber.a assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o libtool: link: ranlib .libs/liblber.a libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" ) /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/idtest idtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dtest dtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/etest etest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber' Entering subdirectory liblunicode make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblunicode' rm -f version.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ucstr.o ../../../../libraries/liblunicode/ucstr.c ../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" liblunicode.a > version.c ../../../../libraries/liblunicode/ucstr.c: In function 'UTF8bvnormalize': ../../../../libraries/liblunicode/ucstr.c:111:58: warning: variable 'last' set but not used [-Wunused-but-set-variable] 111 | int i, j, len, clen, outpos, ucsoutlen, outsize, last; | ^~~~ touch .links i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ucdata.o ucdata.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ure.o ure.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o urestubs.o urestubs.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c version.c:20:53: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblunicode.a 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:66: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblunicode.a 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating liblunicode.a make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblunicode' Entering subdirectory libldap make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap' rm -f version.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c ../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" libldap.la > version.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c -fPIC -DPIC -o .libs/open.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c -fPIC -DPIC -o .libs/messages.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c -fPIC -DPIC -o .libs/result.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c -fPIC -DPIC -o .libs/error.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c -fPIC -DPIC -o .libs/controls.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c -fPIC -DPIC -o .libs/abandon.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c -fPIC -DPIC -o .libs/references.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c -fPIC -DPIC -o .libs/cancel.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c -fPIC -DPIC -o .libs/cyrus.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c -fPIC -DPIC -o .libs/filter.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c -fPIC -DPIC -o .libs/sbind.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c -fPIC -DPIC -o .libs/sasl.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c -fPIC -DPIC -o .libs/free.o ../../../../libraries/libldap/result.c: In function 'try_read1msg': ../../../../libraries/libldap/result.c:520:1: warning: label 'fail' defined but not used [-Wunused-label] 520 | fail: | ^~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c -o cancel.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c -o bind.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c -o messages.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c -o sbind.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c -o compare.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c -o delete.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c -o modify.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c -o modrdn.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c -o add.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c -o references.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c -o free.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c -o unbind.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c -o error.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c -o extended.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c -o abandon.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c -o controls.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c -o search.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vc.c In function 'try_read1msg', inlined from 'wait4msg' at ../../../../libraries/libldap/result.c:369:12, inlined from 'ldap_result' at ../../../../libraries/libldap/result.c:120:7: ../../../../libraries/libldap/result.c:662:16: warning: 'lr' may be used uninitialized [-Wmaybe-uninitialized] 662 | id = lr->lr_origid; | ~~^~~~~~~~~~~ ../../../../libraries/libldap/result.c: In function 'ldap_result': ../../../../libraries/libldap/result.c:456:26: note: 'lr' was declared here 456 | LDAPRequest *lr, *tmplr, dummy_lr = { 0 }; | ^~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c -o open.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c -fPIC -DPIC -o .libs/sort.o /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c -fPIC -DPIC -o .libs/whoami.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c -fPIC -DPIC -o .libs/passwd.o /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vc.c -fPIC -DPIC -o .libs/vc.o /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c -fPIC -DPIC -o .libs/getdn.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c -o sasl.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c -fPIC -DPIC -o .libs/getentry.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c -fPIC -DPIC -o .libs/getvalues.o /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c -fPIC -DPIC -o .libs/addentry.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c -fPIC -DPIC -o .libs/getattr.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c -fPIC -DPIC -o .libs/request.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c -fPIC -DPIC -o .libs/os-ip.o /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c -o filter.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c -o cyrus.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c -fPIC -DPIC -o .libs/url.o ../../../../libraries/libldap/request.c: In function 'ldap_send_server_request': ../../../../libraries/libldap/request.c:387:38: warning: variable 'rtag' set but not used [-Wunused-but-set-variable] 387 | ber_tag_t tag, rtag; | ^~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c -o whoami.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c -o sort.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c -o passwd.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c -o addentry.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c -o getentry.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vc.c -o vc.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c -o getattr.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c -o getvalues.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c -fPIC -DPIC -o .libs/options.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c -o result.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c -o pagectrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] 39 | { LDAP_UNINITIALIZED, LDAP_DEBUG_NONE | ^ ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c: In function 'ldap_pvt_conf_option': ../../../../libraries/libldap/init.c:264:13: warning: unused variable 'rc' [-Wunused-variable] 264 | int rc = LDAP_OPT_ERROR; | ^~ ../../../../libraries/libldap/init.c: In function 'openldap_ldap_init_w_conf': ../../../../libraries/libldap/init.c:286:13: warning: unused variable 'i' [-Wunused-variable] 286 | int i; | ^ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c -fPIC -DPIC -o .libs/print.o /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c -fPIC -DPIC -o .libs/string.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c -fPIC -DPIC -o .libs/util-int.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c -o vlvctrl.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c -fPIC -DPIC -o .libs/schema.o /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c -fPIC -DPIC -o .libs/os-local.o /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c -fPIC -DPIC -o .libs/charray.o /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c -o print.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c -o sortctrl.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c -fPIC -DPIC -o .libs/utf-8.o /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o ../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_is_socket_ready': ../../../../libraries/libldap/os-local.c:139:23: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 139 | (void)read(s, &ch, 1); | ^~~~~~~~~~~~~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c -fPIC -DPIC -o .libs/tls2.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c -o string.o >/dev/null 2>&1 ../../../../libraries/libldap/schema.c: In function 'ldap_str2structurerule': ../../../../libraries/libldap/schema.c:3000:22: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] 3000 | const char * savepos; | ^~~~~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c -o os-ip.o >/dev/null 2>&1 ../../../../libraries/libldap/schema.c: In function 'ldap_str2nameform': ../../../../libraries/libldap/schema.c:3186:22: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] 3186 | const char * savepos; | ^~~~~~~ /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c ../../../../libraries/libldap/dnssrv.c: In function 'ldap_domain2hostlist': ../../../../libraries/libldap/dnssrv.c:318:30: warning: variable 'ttl' set but not used [-Wunused-but-set-variable] 318 | int type, class, ttl, size; | ^~~ ../../../../libraries/libldap/dnssrv.c:318:23: warning: variable 'class' set but not used [-Wunused-but-set-variable] 318 | int type, class, ttl, size; | ^~~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c -o init.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c -o options.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c -fPIC -DPIC -o .libs/tls_o.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c -o tls_o.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c -o util-int.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c -o os-local.o >/dev/null 2>&1 ../../../../libraries/libldap/charray.c: In function 'ldap_charray2str': ../../../../libraries/libldap/charray.c:269:17: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 269 | strncpy( p, *v, len ); | ^ ../../../../libraries/libldap/charray.c:268:23: note: length computed here 268 | len = strlen( *v ); | ^~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c ../../../../libraries/libldap/tls2.c: In function 'ldap_int_tls_start': ../../../../libraries/libldap/tls2.c:1111:15: warning: unused variable 'ssl' [-Wunused-variable] 1111 | void *ssl; | ^~~ /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c -fPIC -DPIC -o .libs/tls_g.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c -o charray.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c -fPIC -DPIC -o .libs/turn.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c -fPIC -DPIC -o .libs/txn.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c -fPIC -DPIC -o .libs/dds.o /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c ../../../../libraries/libldap/schema.c: In function 'append_to_safe_string.isra': ../../../../libraries/libldap/schema.c:191:9: warning: '__builtin_strncpy' output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation] 191 | strncpy(&ss->val[ss->pos], s, l); | ^ ../../../../libraries/libldap/schema.c:166:17: note: length computed here 166 | int l = strlen(s); | ^~~~~~~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c -o dnssrv.o >/dev/null 2>&1 ../../../../libraries/libldap/tls_g.c: In function 'tlsg_session_endpoint': ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_UNKNOWN' not handled in switch [-Wswitch] 852 | switch (md) { | ^~~~~~ ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_RMD160' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHA256' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHA384' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHA512' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHA224' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHA3_224' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHA3_256' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHA3_384' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHA3_512' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_MD5_SHA1' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_GOSTR_94' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_STREEBOG_256' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_STREEBOG_512' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHAKE_128' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHAKE_256' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c: In function 'tlsg_session_pinning': ../../../../libraries/libldap/tls_g.c:971:57: warning: passing argument 4 of 'gnutls_fingerprint' from incompatible pointer type [-Wincompatible-pointer-types] 971 | keyhash.bv_val, &keyhash.bv_len ) < 0 ) { | ^~~~~~~~~~~~~~~ | | | ber_len_t * {aka long unsigned int *} In file included from ../../../../libraries/libldap/tls_g.c:44: /usr/include/gnutls/gnutls.h:2406:32: note: expected 'size_t *' {aka 'unsigned int *'} but argument is of type 'ber_len_t *' {aka 'long unsigned int *'} 2406 | size_t *result_size); | ~~~~~~~~^~~~~~~~~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c -o utf-8.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c -o turn.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c -fPIC -DPIC -o .libs/stctrl.o /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c -o ppolicy.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c -o url.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c -o request.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c -o dds.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldifutil.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c -o txn.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/lbase64.c ../../../../libraries/libldap/tls_g.c:968:34: warning: 'alg' may be used uninitialized [-Wmaybe-uninitialized] 968 | keyhash.bv_len = gnutls_hash_get_len( alg ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../libraries/libldap/tls_g.c:914:35: note: 'alg' was declared here 914 | gnutls_digest_algorithm_t alg; | ^~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c -fPIC -DPIC -o .libs/assertion.o /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/msctrl.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldifutil.c -fPIC -DPIC -o .libs/ldifutil.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c -fPIC -DPIC -o .libs/ldif.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c -fPIC -DPIC -o .libs/fetch.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/lbase64.c -fPIC -DPIC -o .libs/lbase64.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c -o stctrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/psearchctrl.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/threads.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rdwr.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tpool.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/msctrl.c -fPIC -DPIC -o .libs/msctrl.o /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rq.c ../../../../libraries/libldap/ldif.c: In function 'ldif_parse_line2': ../../../../libraries/libldap/ldif.c:165:23: warning: unused variable 'byte' [-Wunused-variable] 165 | char *byte = s; | ^~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c -o assertion.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c -o fetch.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/threads.c -fPIC -DPIC -o .libs/threads.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tpool.c -fPIC -DPIC -o .libs/tpool.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/psearchctrl.c -fPIC -DPIC -o .libs/psearchctrl.o /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_posix.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rdwr.c -fPIC -DPIC -o .libs/rdwr.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/lbase64.c -o lbase64.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rq.c -fPIC -DPIC -o .libs/rq.o ../../../../libraries/libldap/msctrl.c: In function 'ldap_parse_dirsync_control': ../../../../libraries/libldap/msctrl.c:125:25: warning: unused variable 'len' [-Wunused-variable] 125 | ber_len_t len; | ^~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c -o ldap_sync.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c -o deref.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_thr.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o ../../../../libraries/libldap/psearchctrl.c: In function 'ldap_create_persistentsearch_control_value': ../../../../libraries/libldap/psearchctrl.c:80:25: warning: unused variable 'i' [-Wunused-variable] 80 | int i; | ^ ../../../../libraries/libldap/threads.c: In function 'ldap_pvt_thread_initialize': ../../../../libraries/libldap/threads.c:45:27: warning: variable 'tid' set but not used [-Wunused-but-set-variable] 45 | ldap_pvt_thread_t tid; | ^~~ ../../../../libraries/libldap/psearchctrl.c: In function 'ldap_parse_entrychange_control': ../../../../libraries/libldap/psearchctrl.c:259:24: warning: unused variable 'berTag' [-Wunused-variable] 259 | ber_tag_t tag, berTag; | ^~~~~~ ../../../../libraries/libldap/thr_posix.c:24: warning: "_XOPEN_SOURCE" redefined 24 | #define _XOPEN_SOURCE 500 /* For pthread_setconcurrency() on glibc */ | In file included from /usr/include/i386-linux-gnu/bits/types.h:26, from ../../../../include/ac/fdset.h:32, from ../../include/portable.h:1187, from ../../../../libraries/libldap/thr_posix.c:18: /usr/include/features.h:216: note: this is the location of the previous definition 216 | # define _XOPEN_SOURCE 700 | /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_nt.c /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_pth.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/msctrl.c -o msctrl.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rdwr.c -o rdwr.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/threads.c -o threads.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_debug.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c -o tls2.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o ../../../../libraries/libldap/ldifutil.c: In function 'ldap_parse_ldif_record_x': ../../../../libraries/libldap/ldifutil.c:215:19: warning: 'idn' may be used uninitialized [-Wmaybe-uninitialized] 215 | i = idn+1; | ~~^~~~~~~ ../../../../libraries/libldap/ldifutil.c:116:22: note: 'idn' was declared here 116 | int i, j, k, idn, nmods; | ^~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_thr.c -o thr_thr.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/account_usability.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c -o tls_g.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/avl.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/psearchctrl.c -o psearchctrl.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_nt.c -o thr_nt.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tavl.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_posix.c -o thr_posix.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_debug.c -o thr_debug.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_pth.c -o thr_pth.o >/dev/null 2>&1 i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o apitest.o ../../../../libraries/libldap/apitest.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/account_usability.c -fPIC -DPIC -o .libs/account_usability.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/avl.c -fPIC -DPIC -o .libs/avl.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rq.c -o rq.o >/dev/null 2>&1 i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o dntest.o ../../../../libraries/libldap/dntest.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ftest.o ../../../../libraries/libldap/ftest.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test.o ../../../../libraries/libldap/test.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o urltest.o ../../../../libraries/libldap/urltest.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tavl.c -fPIC -DPIC -o .libs/tavl.o i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o testavl.o ../../../../libraries/libldap/testavl.c ../../../../libraries/libldap/account_usability.c: In function 'ldap_parse_accountusability_control': ../../../../libraries/libldap/account_usability.c:54:15: warning: unused variable 'last' [-Wunused-variable] 54 | char *last; | ^~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c -o ldif.o >/dev/null 2>&1 ../../../../libraries/libldap/test.c: In function 'file_read': ../../../../libraries/libldap/test.c:123:25: warning: variable 'eof' set but not used [-Wunused-but-set-variable] 123 | int eof; | ^~~ ../../../../libraries/libldap/test.c: In function 'main': ../../../../libraries/libldap/test.c:282:25: warning: variable 'bound' set but not used [-Wunused-but-set-variable] 282 | int bound, all, scope, attrsonly; | ^~~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/account_usability.c -o account_usability.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldifutil.c -o ldifutil.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c -o getdn.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tavl.c -o tavl.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/avl.c -o avl.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tpool.c -o tpool.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c -o schema.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: libldap.la 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: libldap.la 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/i386-linux-gnu -Wl,--version-script=../../../../libraries/libldap/ldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo vc.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldifutil.lo ldif.lo fetch.lo lbase64.lo msctrl.lo psearchctrl.lo threads.lo rdwr.lo tpool.lo rq.lo thr_posix.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_debug.lo account_usability.lo avl.lo tavl.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lgnutls libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/vc.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldifutil.o .libs/ldif.o .libs/fetch.o .libs/lbase64.o .libs/msctrl.o .libs/psearchctrl.o .libs/threads.o .libs/rdwr.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_debug.o .libs/account_usability.o .libs/avl.o .libs/tavl.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap/ldap.map -Wl,-soname -Wl,libldap.so.2 -o .libs/libldap.so.2.0.200 libtool: link: (cd ".libs" && rm -f "libldap.so.2" && ln -s "libldap.so.2.0.200" "libldap.so.2") libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap.so.2.0.200" "libldap.so") libtool: link: ar cr .libs/libldap.a bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o vc.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o assertion.o deref.o ldifutil.o ldif.o fetch.o lbase64.o msctrl.o psearchctrl.o threads.o rdwr.o tpool.o rq.o thr_posix.o thr_thr.o thr_nt.o thr_pth.o thr_debug.o account_usability.o avl.o tavl.o version.o libtool: link: ranlib .libs/libldap.a libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" ) /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o testavl testavl.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dntest dntest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/apitest apitest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ftest ftest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ltest test.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/urltest urltest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/testavl testavl.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap' Entering subdirectory librewrite make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/librewrite' rm -f version.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o config.o ../../../../libraries/librewrite/config.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o context.o ../../../../libraries/librewrite/context.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o info.o ../../../../libraries/librewrite/info.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapmap.o ../../../../libraries/librewrite/ldapmap.c ../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" librewrite.a > version.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o map.o ../../../../libraries/librewrite/map.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o params.o ../../../../libraries/librewrite/params.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o rule.o ../../../../libraries/librewrite/rule.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o session.o ../../../../libraries/librewrite/session.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o subst.o ../../../../libraries/librewrite/subst.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o var.o ../../../../libraries/librewrite/var.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o xmap.o ../../../../libraries/librewrite/xmap.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o escapemap.o ../../../../libraries/librewrite/escapemap.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o rewrite.o ../../../../libraries/librewrite/rewrite.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o parse.o ../../../../libraries/librewrite/parse.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c version.c:20:52: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: librewrite.a 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:65: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: librewrite.a 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o escapemap.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating librewrite.a /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/librewrite' make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries' Entering subdirectory clients make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/clients' Making all in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/clients Entering subdirectory tools make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/clients/tools' i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapsearch.o ../../../../clients/tools/ldapsearch.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o common.o ../../../../clients/tools/common.c ../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" -s ldapsearch > ldsversion.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapmodify.o ../../../../clients/tools/ldapmodify.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapdelete.o ../../../../clients/tools/ldapdelete.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapmodrdn.o ../../../../clients/tools/ldapmodrdn.c ../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" -s ldapmodify > ldmversion.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldappasswd.o ../../../../clients/tools/ldappasswd.c ../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" -s ldapdelete > lddversion.c ../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" -s ldapmodrdn > ldrversion.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapwhoami.o ../../../../clients/tools/ldapwhoami.c ../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" -s ldappasswd > ldpversion.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapvc.o ../../../../clients/tools/ldapvc.c ../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" -s ldapwhoami > ldwversion.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapcompare.o ../../../../clients/tools/ldapcompare.c ../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" -s ldapvc > ldvversion.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapexop.o ../../../../clients/tools/ldapexop.c ../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" -s ldapcompare > ldcversion.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapurl.o ../../../../clients/tools/ldapurl.c ../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" -s ldapexop > ldeversion.c ../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" -s ldapurl > lduversion.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o lduversion.o lduversion.c lduversion.c:20:47: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapurl 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ lduversion.c:20:60: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapurl 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ lduversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt ../../../../clients/tools/common.c: In function 'print_psearch': ../../../../clients/tools/common.c:2153:17: warning: 'len' may be used uninitialized [-Wmaybe-uninitialized] 2153 | tool_write_ldif( ldif ? LDIF_PUT_COMMENT : LDIF_PUT_VALUE, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2154 | ldif ? "persistentSearch: " : "persistentSearch", buf, len ); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../clients/tools/common.c:2118:41: note: 'len' was declared here 2118 | int blen = sizeof(buf), len; | ^~~ i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldsversion.o ldsversion.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldmversion.o ldmversion.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o lddversion.o lddversion.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldrversion.o ldrversion.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldpversion.o ldpversion.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldwversion.o ldwversion.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldvversion.o ldvversion.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldcversion.o ldcversion.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldeversion.o ldeversion.c ldsversion.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapsearch 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldmversion.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapmodify 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldsversion.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapsearch 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldmversion.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapmodify 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldsversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ lddversion.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapdelete 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldmversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ lddversion.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapdelete 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ lddversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ldrversion.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapmodrdn 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldrversion.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapmodrdn 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldrversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ldpversion.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldappasswd 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldpversion.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldappasswd 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldpversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ldwversion.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapwhoami 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldwversion.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapwhoami 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldwversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ldvversion.c:20:46: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapvc 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldvversion.c:20:59: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapvc 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldvversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ldcversion.c:20:51: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapcompare 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldcversion.c:20:64: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapcompare 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldcversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ldeversion.c:20:48: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapexop 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldeversion.c:20:61: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapexop 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldeversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldapvc ldapvc.o common.o ldvversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapvc ldapvc.o common.o ldvversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/clients/tools' make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/clients' Entering subdirectory servers make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers' Making all in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers Entering subdirectory slapd make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd' cd overlays && make -w -j22 --jobserver-auth=3,4 static i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o main.o ../../../../servers/slapd/main.c building static backends... cd back-ldif && make -w -j22 --jobserver-auth=3,4 all i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o globals.o ../../../../servers/slapd/globals.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o bconfig.o ../../../../servers/slapd/bconfig.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o config.o ../../../../servers/slapd/config.c make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays' make[6]: warning: -j22 forced in submake: resetting jobserver mode. i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o daemon.o ../../../../servers/slapd/daemon.c make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-ldif' make[6]: warning: -j22 forced in submake: resetting jobserver mode. ../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" -s -n Versionstr slapd > version.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o connection.o ../../../../servers/slapd/connection.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o search.o ../../../../servers/slapd/search.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o filter.o ../../../../servers/slapd/filter.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o add.o ../../../../servers/slapd/add.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o cr.o ../../../../servers/slapd/cr.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o statover.o statover.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o attr.o ../../../../servers/slapd/attr.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o overlays.o ../../../../../servers/slapd/overlays/overlays.c rm -f version.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o entry.o ../../../../servers/slapd/entry.c rm -f version.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-ldif/ldif.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backend.o ../../../../servers/slapd/backend.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backends.o backends.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o result.o ../../../../servers/slapd/result.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o operation.o ../../../../servers/slapd/operation.c ../../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" back_ldif > version.c ../../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" ../liboverlays.a > version.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o dn.o ../../../../servers/slapd/dn.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o compare.o ../../../../servers/slapd/compare.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o modify.o ../../../../servers/slapd/modify.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o delete.o ../../../../servers/slapd/delete.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o modrdn.o ../../../../servers/slapd/modrdn.c ../../../../servers/slapd/config.c: In function 'config_find_keyword': ../../../../servers/slapd/config.c:137:56: warning: pointer targets in passing argument 2 of 'lutil_b64_pton' differ in signedness [-Wpointer-sign] 137 | c->linelen = lutil_b64_pton( c->line, c->tline, decode_len ); | ~^~~~~~~ | | | char * In file included from ../../include/portable.h:1189, from ../../../../servers/slapd/config.c:27: ../../../../include/lutil.h:55:9: note: expected 'unsigned char *' but argument is of type 'char *' 55 | unsigned char *, | ^~~~~~~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../servers/slapd/daemon.c: In function 'slapd_remove': ../../../../servers/slapd/daemon.c:458:17: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 458 | int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \ | ^~ ../../../../servers/slapd/daemon.c:1161:9: note: in expansion of macro 'SLAP_SOCK_DEL' 1161 | SLAP_SOCK_DEL(id, s); | ^~~~~~~~~~~~~ ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] 293 | static ConfigTable config_back_cf_table[] = { | ^ ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/main.c: In function 'main': ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/main.c:858:17: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 858 | write( waitfds[1], "1", 1 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/entry.c: In function 'entry_decode': ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/entry.c:818:27: warning: variable 'nvals' set but not used [-Wunused-but-set-variable] 818 | int i, j, nattrs, nvals; | ^~~~~ ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/daemon.c: In function 'slapd_socket_realloc': ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/daemon.c:458:17: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 458 | int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \ | ^~ ../../../../servers/slapd/daemon.c:1994:17: note: in expansion of macro 'SLAP_SOCK_DEL' 1994 | SLAP_SOCK_DEL( oldid, i ); | ^~~~~~~~~~~~~ ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:951:34: warning: missing braces around initializer [-Wmissing-braces] 951 | ConfigTable olcDatabaseDummy[] = { | ^ ../../../../servers/slapd/bconfig.c:951:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:951:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/modify.c: In function 'slap_mods_opattrs': ../../../../servers/slapd/modify.c:874:41: warning: variable 'modlast' set but not used [-Wunused-but-set-variable] 874 | Modifications *mod, **modtail, *modlast; | ^~~~~~~ i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ch_malloc.o ../../../../servers/slapd/ch_malloc.c ../../../../servers/slapd/daemon.c: In function 'slapd_daemon_task': ../../../../servers/slapd/daemon.c:3057:48: warning: variable 'r' set but not used [-Wunused-but-set-variable] 3057 | int rc = 1, fd, w = 0, r = 0; | ^ /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c ../../../../servers/slapd/daemon.c:2659:41: warning: variable 'nfds' set but not used [-Wunused-but-set-variable] 2659 | ber_socket_t nfds; | ^~~~ ../../../../servers/slapd/daemon.c:2657:45: warning: variable 'nwriters' set but not used [-Wunused-but-set-variable] 2657 | int ns, nwriters; | ^~~~~~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-ldif/ldif.c -o ldif.o i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o value.o ../../../../servers/slapd/value.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:56: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ../liboverlays.a 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:69: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ../liboverlays.a 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o verbs.o ../../../../servers/slapd/verbs.c ar rs ../liboverlays.a statover.o overlays.o ar: creating ../liboverlays.a make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays' i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ava.o ../../../../servers/slapd/ava.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o bind.o ../../../../servers/slapd/bind.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o unbind.o ../../../../servers/slapd/unbind.c ../../../../../servers/slapd/back-ldif/ldif.c:166:32: warning: missing braces around initializer [-Wmissing-braces] 166 | static ConfigTable ldifcfg[] = { | ^ ../../../../../servers/slapd/back-ldif/ldif.c:166:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldif/ldif.c:166:32: warning: missing braces around initializer [-Wmissing-braces] i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o abandon.o ../../../../servers/slapd/abandon.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o filterentry.o ../../../../servers/slapd/filterentry.c ../../../../servers/slapd/bind.c: In function 'fe_op_lastbind': ../../../../servers/slapd/bind.c:506:1: warning: label 'done' defined but not used [-Wunused-label] 506 | done: | ^~~~ i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o phonetic.o ../../../../servers/slapd/phonetic.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o acl.o ../../../../servers/slapd/acl.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o str2filter.o ../../../../servers/slapd/str2filter.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o aclparse.o ../../../../servers/slapd/aclparse.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o init.o ../../../../servers/slapd/init.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o user.o ../../../../servers/slapd/user.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o lock.o ../../../../servers/slapd/lock.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o logging.o ../../../../servers/slapd/logging.c ../../../../servers/slapd/acl.c: In function 'slap_acl_mask': ../../../../servers/slapd/acl.c:1157:29: warning: variable 'oldmask' set but not used [-Wunused-but-set-variable] 1157 | slap_mask_t oldmask, modmask; | ^~~~~~~ ../../../../servers/slapd/aclparse.c: In function 'parse_acl': ../../../../servers/slapd/aclparse.c:337:13: warning: unused variable 'lineno' [-Wunused-variable] 337 | int lineno = c->lineno; | ^~~~~~ i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o controls.o ../../../../servers/slapd/controls.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o extended.o ../../../../servers/slapd/extended.c ../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_read_entry': ../../../../../servers/slapd/back-ldif/ldif.c:657:35: warning: 'entry_as_string' may be used uninitialized [-Wmaybe-uninitialized] 657 | *entryp = entry = str2entry( entry_as_string ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-ldif/ldif.c:642:15: note: 'entry_as_string' was declared here 642 | char *entry_as_string; | ^~~~~~~~~~~~~~~ ../../../../servers/slapd/logging.c: In function 'slap_debug_print': ../../../../servers/slapd/logging.c:143:57: warning: value computed is not used [-Wunused-value] 143 | !write( 2, buf, len ); | ^~~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/logging.c:144:49: warning: value computed is not used [-Wunused-value] 144 | !write( logfile_fd, buf, len ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/logging.c:161:57: warning: value computed is not used [-Wunused-value] 161 | !write( 2, buf, len ); | ^~~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/logging.c:162:49: warning: value computed is not used [-Wunused-value] 162 | !write( logfile_fd, buf, len ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o passwd.o ../../../../servers/slapd/passwd.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o proxyp.o ../../../../servers/slapd/proxyp.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema.o ../../../../servers/slapd/schema.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema_check.o ../../../../servers/slapd/schema_check.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema_init.o ../../../../servers/slapd/schema_init.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema_prep.o ../../../../servers/slapd/schema_prep.c ../../../../servers/slapd/controls.c: In function 'register_control_exop': ../../../../servers/slapd/controls.c:385:16: warning: unused variable 'extendedops' [-Wunused-variable] 385 | char **extendedops; | ^~~~~~~~~~~ ../../../../servers/slapd/extended.c: In function 'fe_extended': ../../../../servers/slapd/extended.c:203:33: warning: variable 'reqdata' set but not used [-Wunused-but-set-variable] 203 | struct berval reqdata = BER_BVNULL; | ^~~~~~~ ../../../../servers/slapd/passwd.c:27: warning: "__USE_GNU" redefined 27 | #define __USE_GNU | In file included from /usr/include/i386-linux-gnu/bits/types.h:26, from ../../../../include/ac/fdset.h:32, from ../../include/portable.h:1187, from ../../../../servers/slapd/passwd.c:17: /usr/include/features.h:409: note: this is the location of the previous definition 409 | # define __USE_GNU 1 | i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schemaparse.o ../../../../servers/slapd/schemaparse.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ad.o ../../../../servers/slapd/ad.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o at.o ../../../../servers/slapd/at.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o mr.o ../../../../servers/slapd/mr.c ../../../../servers/slapd/aclparse.c: In function 'regtest': ../../../../servers/slapd/aclparse.c:173:77: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 173 | "regular expression \"%s\" bad because of %s", pat, error); | ^~ ~~~~~ In file included from /usr/include/stdio.h:964, from ../../../../servers/slapd/aclparse.c:29: In function 'snprintf', inlined from 'regtest' at ../../../../servers/slapd/aclparse.c:172:3: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o syntax.o ../../../../servers/slapd/syntax.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o oc.o ../../../../servers/slapd/oc.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o saslauthz.o ../../../../servers/slapd/saslauthz.c ../../../../servers/slapd/passwd.c: In function 'passwd_extop': ../../../../servers/slapd/passwd.c:108:38: warning: 'idNul' may be used uninitialized [-Wmaybe-uninitialized] 108 | id.bv_val[id.bv_len] = idNul; | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~ ../../../../servers/slapd/passwd.c:59:24: note: 'idNul' was declared here 59 | char **hashes, idNul; | ^~~~~ i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o oidm.o ../../../../servers/slapd/oidm.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o starttls.o ../../../../servers/slapd/starttls.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o index.o ../../../../servers/slapd/index.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sets.o ../../../../servers/slapd/sets.c ../../../../servers/slapd/saslauthz.c: In function 'slap_sasl_rewrite_config': ../../../../servers/slapd/saslauthz.c:1354:23: warning: unused variable 'bv' [-Wunused-variable] 1354 | struct berval bv; | ^~ ../../../../servers/slapd/saslauthz.c:1353:18: warning: unused variable 'line' [-Wunused-variable] 1353 | char *line; | ^~~~ i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o referral.o ../../../../servers/slapd/referral.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o root_dse.o ../../../../servers/slapd/root_dse.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sasl.o ../../../../servers/slapd/sasl.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o module.o ../../../../servers/slapd/module.c ../../../../servers/slapd/root_dse.c: In function 'root_dse_info': ../../../../servers/slapd/root_dse.c:189:28: warning: unused variable 'j' [-Wunused-variable] 189 | int i, j; | ^ i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o mra.o ../../../../servers/slapd/mra.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o mods.o ../../../../servers/slapd/mods.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sl_malloc.o ../../../../servers/slapd/sl_malloc.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o zn_malloc.o ../../../../servers/slapd/zn_malloc.c ../../../../servers/slapd/saslauthz.c: In function 'authzPrettyNormal': ../../../../servers/slapd/saslauthz.c:630:17: warning: '__builtin_strncpy' specified bound 8192 equals destination size [-Wstringop-truncation] 630 | strncpy( buf, val->bv_val, sizeof( buf ) ); | ^ i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o limits.o ../../../../servers/slapd/limits.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o operational.o ../../../../servers/slapd/operational.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c version.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o matchedValues.o ../../../../servers/slapd/matchedValues.c ../../../../servers/slapd/saslauthz.c: In function 'slap_parseURI': ../../../../servers/slapd/saslauthz.c:1062:17: warning: '__builtin_strncpy' specified bound 8192 equals destination size [-Wstringop-truncation] 1062 | strncpy( buf, uri->bv_val, sizeof( buf ) ); | ^ i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o cancel.o ../../../../servers/slapd/cancel.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o syncrepl.o ../../../../servers/slapd/syncrepl.c ../../../../servers/slapd/aclparse.c: In function 'parse_acl': ../../../../servers/slapd/aclparse.c:534:113: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 534 | "regular expression \"%s\" bad because of %s", | ^~ 535 | right, err ); | ~~~ In function 'snprintf', inlined from 'parse_acl' at ../../../../servers/slapd/aclparse.c:533:9: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/aclparse.c: In function 'parse_acl': ../../../../servers/slapd/aclparse.c:675:97: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 675 | "regular expression \"%s\" bad because of %s", | ^~ 676 | right, err ); | ~~~ In function 'snprintf', inlined from 'parse_acl' at ../../../../servers/slapd/aclparse.c:674:7: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backglue.o ../../../../servers/slapd/backglue.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backover.o ../../../../servers/slapd/backover.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ctxcsn.o ../../../../servers/slapd/ctxcsn.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapsync.o ../../../../servers/slapd/ldapsync.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o frontend.o ../../../../servers/slapd/frontend.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapadd.o ../../../../servers/slapd/slapadd.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapcat.o ../../../../servers/slapd/slapcat.c ../../../../servers/slapd/syncrepl.c: In function 'check_syncprov': ../../../../servers/slapd/syncrepl.c:928:16: warning: unused variable 'j' [-Wunused-variable] 928 | int i, j, changed = 0; | ^ ../../../../servers/slapd/saslauthz.c: In function 'authzValidate': ../../../../servers/slapd/saslauthz.c:318:17: warning: '__builtin_strncpy' specified bound 8192 equals destination size [-Wstringop-truncation] 318 | strncpy( buf, in->bv_val, sizeof( buf ) ); | ^ i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapcommon.o ../../../../servers/slapd/slapcommon.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c version.c -o version.o version.c:20:49: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_ldif 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:62: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_ldif 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o ../../../../servers/slapd/syncrepl.c: In function 'syncrepl_del_nonpresent': ../../../../servers/slapd/syncrepl.c:4774:25: warning: variable 'cf' set but not used [-Wunused-but-set-variable] 4774 | Filter *cf, *of; | ^~ ar: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapdn.o ../../../../servers/slapd/slapdn.c `u' modifier ignored since `D' is the default (see `U') ar: creating libback_ldif.a a - ldif.o a - version.o ../../../../servers/slapd/syncrepl.c: In function 'syncrepl_dsee_update': ../../../../servers/slapd/syncrepl.c:5134:23: warning: unused variable 'first' [-Wunused-variable] 5134 | struct berval first = BER_BVNULL; | ^~~~~ i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapindex.o ../../../../servers/slapd/slapindex.c make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-ldif' cd back-monitor && make -w -j22 --jobserver-auth=3,4 all make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-monitor' make[6]: warning: -j22 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/init.c ../../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" back_monitor > version.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/search.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/compare.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/modify.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/bind.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/operational.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/cache.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/entry.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slappasswd.o ../../../../servers/slapd/slappasswd.c ../../../../servers/slapd/syncrepl.c: In function 'syncrepl_monitor_add': ../../../../servers/slapd/syncrepl.c:7119:39: warning: unused variable 'bv' [-Wunused-variable] 7119 | struct berval pndn, pdn, rdn, bv; | ^~ /bin/bash ../../../libtool --tag=disable-shared --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/backend.c ../../../../servers/slapd/slapadd.c: In function 'getrec0': ../../../../servers/slapd/slapadd.c:126:40: warning: 'prev_DN_strict' may be used uninitialized [-Wmaybe-uninitialized] 126 | slap_DN_strict = prev_DN_strict; | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ ../../../../servers/slapd/slapadd.c:115:21: note: 'prev_DN_strict' was declared here 115 | int prev_DN_strict; | ^~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-shared --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/database.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slaptest.o ../../../../servers/slapd/slaptest.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapauth.o ../../../../servers/slapd/slapauth.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/thread.c ../../../../servers/slapd/bconfig.c: In function 'config_back_modrdn': ../../../../servers/slapd/bconfig.c:6649:20: warning: 'ixold' may be used uninitialized [-Wmaybe-uninitialized] 6649 | if ( ixold < ixnew ) { | ^ ../../../../servers/slapd/bconfig.c:6432:13: note: 'ixold' was declared here 6432 | int ixold, ixnew, dopause = 1; | ^~~~~ ../../../../servers/slapd/bconfig.c:6632:29: warning: 'ixnew' may be used uninitialized [-Wmaybe-uninitialized] 6632 | for ( i=0; io_callback = &cb; | ~~~~~~~~~~~~~~~^~~~~ ../../../../servers/slapd/syncrepl.c:4954:23: note: 'cb' declared here 4954 | slap_callback cb = { NULL }; | ^~ ../../../../servers/slapd/syncrepl.c:4950:20: note: 'op' declared here 4950 | Operation* op, | ~~~~~~~~~~~^~ i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o txn.o ../../../../servers/slapd/txn.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapschema.o ../../../../servers/slapd/slapschema.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapmodify.o ../../../../servers/slapd/slapmodify.c cd slapi && make -w -j22 --jobserver-auth=3,4 all make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/slapi' make[6]: warning: -j22 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c ../../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" libslapi.la > version.c /bin/bash ../../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/search.c -o search.o ../../../../servers/slapd/backover.c: In function 'over_op_func': ../../../../servers/slapd/backover.c:769:28: warning: 'cb' may be used uninitialized [-Wmaybe-uninitialized] 769 | if ( *sc == cb ) { | ^ ../../../../servers/slapd/backover.c:741:24: note: 'cb' was declared here 741 | slap_callback *cb; | ^~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/cache.c -o cache.o /bin/bash ../../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c /bin/bash ../../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c /bin/bash ../../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/modify.c -o modify.o /bin/bash ../../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/init.c -o init.o /bin/bash ../../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c /bin/bash ../../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/backend.c -o backend.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/operational.c -o operational.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/compare.c -o compare.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/bind.c -o bind.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/entry.c -o entry.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/conn.c -o conn.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/database.c -o database.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/overlay.c -o overlay.o ../../../../servers/slapd/slapmodify.c: In function 'slapmodify': ../../../../servers/slapd/slapmodify.c:147:21: warning: unused variable 'mod_err' [-Wunused-variable] 147 | int mod_err = 0; | ^~~~~~~ ../../../../servers/slapd/slapmodify.c:145:21: warning: variable 'is_oc' set but not used [-Wunused-but-set-variable] 145 | int is_oc = 0; | ^~~~~ ../../../../servers/slapd/slapmodify.c:61:13: warning: variable 'checkvals' set but not used [-Wunused-but-set-variable] 61 | int checkvals, ldifrc; | ^~~~~~~~~ ../../../../servers/slapd/txn.c: In function 'txn_end_extop': ../../../../servers/slapd/txn.c:368:16: warning: 'rc' may be used uninitialized [-Wmaybe-uninitialized] 368 | return rc; | ^~ ../../../../servers/slapd/txn.c:156:13: note: 'rc' was declared here 156 | int rc; | ^~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/log.c -o log.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/listener.c -o listener.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/rww.c -o rww.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/time.c -o time.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/thread.c -o thread.o ../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_initialize': ../../../../../servers/slapd/back-monitor/init.c:1642:43: warning: missing braces around initializer [-Wmissing-braces] 1642 | static ConfigTable monitorcfg[] = { | ^ ../../../../../servers/slapd/back-monitor/init.c:1642:43: warning: missing braces around initializer [-Wmissing-braces] libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/operation.c -o operation.o ../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_subsys_overlay_init_one': ../../../../../servers/slapd/back-monitor/database.c:117:34: warning: variable 'bi' set but not used [-Wunused-but-set-variable] 117 | BackendInfo *bi; | ^~ ../../../../../servers/slapd/back-monitor/cache.c: In function 'monitor_cache_add': ../../../../../servers/slapd/back-monitor/cache.c:86:29: warning: unused variable 'prev' [-Wunused-variable] 86 | Entry **ep = NULL, *prev = NULL; | ^~~~ ../../../../../servers/slapd/back-monitor/cache.c:86:17: warning: unused variable 'ep' [-Wunused-variable] 86 | Entry **ep = NULL, *prev = NULL; | ^~ ../../../../servers/slapd/slapmodify.c:595:33: warning: 'id' may be used uninitialized [-Wmaybe-uninitialized] 595 | fprintf( stderr, "%s: \"%s\" (%08lx)\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 596 | request, ndn.bv_val, (long) id ); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/slapmodify.c:57:12: note: 'id' was declared here 57 | ID id; | ^~ ../../../../servers/slapd/slapmodify.c:624:22: warning: 'sid' may be used uninitialized [-Wmaybe-uninitialized] 624 | rc = slap_tool_update_ctxcsn( progname, sid, &bvtext ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/slapmodify.c:55:23: note: 'sid' was declared here 55 | unsigned long sid; | ^~~ ../../../../../servers/slapd/back-monitor/cache.c: In function 'monitor_cache_remove': ../../../../../servers/slapd/back-monitor/cache.c:243:1: warning: label 'retry' defined but not used [-Wunused-label] 243 | retry:; | ^~~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/sent.c -o sent.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c -fPIC -DPIC -o .libs/plugin.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c -fPIC -DPIC -o .libs/slapi_pblock.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c -fPIC -DPIC -o .libs/slapi_utils.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c -fPIC -DPIC -o .libs/slapi_ops.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c -fPIC -DPIC -o .libs/slapi_overlay.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c -fPIC -DPIC -o .libs/slapi_ext.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c -fPIC -DPIC -o .libs/slapi_dn.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c -fPIC -DPIC -o .libs/printmsg.o ../../../../../servers/slapd/slapi/plugin.c: In function 'slapi_int_register_plugin_index': ../../../../../servers/slapd/slapi/plugin.c:171:30: warning: 'pSavePB' may be used uninitialized [-Wmaybe-uninitialized] 171 | rc = slapi_pblock_set( pSavePB, SLAPI_IBM_PBLOCK, (void *)pPB ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/slapi/plugin.c:155:26: note: 'pSavePB' was declared here 155 | Slapi_PBlock *pSavePB; | ^~~~~~~ ../../../../../servers/slapd/slapi/printmsg.c: In function 'slapi_int_log_error': ../../../../../servers/slapd/slapi/printmsg.c:107:17: warning: ignoring return value of 'lockf' declared with attribute 'warn_unused_result' [-Wunused-result] 107 | lockf( fileno( fp ), F_ULOCK, 0 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_subsys_database_init_one': ../../../../../servers/slapd/back-monitor/database.c:370:37: warning: 'e_overlay' may be used uninitialized [-Wmaybe-uninitialized] 370 | *ep = e_overlay; | ~~~~^~~~~~~~~~~ ../../../../../servers/slapd/back-monitor/database.c:363:34: note: 'e_overlay' was declared here 363 | Entry *e_overlay; | ^~~~~~~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c -o printmsg.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c -o slapi_ext.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c -o plugin.o >/dev/null 2>&1 ../../../../servers/slapd/syncrepl.c: In function 'syncrepl_del_nonpresent': ../../../../servers/slapd/syncrepl.c:4825:40: warning: 'of' may be used uninitialized [-Wmaybe-uninitialized] 4825 | op->ors_filter = of; | ~~~~~~~~~~~~~~~^~~~ ../../../../servers/slapd/syncrepl.c:4774:30: note: 'of' was declared here 4774 | Filter *cf, *of; | ^~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c -o slapi_overlay.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c -o slapi_dn.o >/dev/null 2>&1 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c -o slapi_ops.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=disable-shared --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c version.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c version.c -o version.o version.c:20:52: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_monitor 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:65: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_monitor 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar ruv libback_monitor.a `echo init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo | sed 's/\.lo/.o/g'` version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_monitor.a a - init.o a - search.o a - compare.o a - modify.o a - bind.o a - operational.o a - cache.o a - entry.o a - backend.o a - database.o a - thread.o a - conn.o a - rww.o a - log.o a - operation.o a - sent.o a - listener.o a - time.o a - overlay.o a - version.o make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-monitor' libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c -o slapi_pblock.o >/dev/null 2>&1 ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libbackends.a a - ldifldif.o a - ldifversion.o added backend library back-ldif/libback_ldif.a ar: `u' modifier ignored since `D' is the default (see `U') a - monitorbackend.o a - monitorbind.o a - monitorcache.o a - monitorcompare.o a - monitorconn.o a - monitordatabase.o a - monitorentry.o a - monitorinit.o a - monitorlistener.o a - monitorlog.o a - monitormodify.o a - monitoroperation.o a - monitoroperational.o a - monitoroverlay.o a - monitorrww.o a - monitorsearch.o a - monitorsent.o a - monitorthread.o a - monitortime.o a - monitorversion.o added backend library back-monitor/libback_monitor.a -rw-r--r-- 1 pbuilder1 pbuilder1 1337596 Jul 5 06:59 libbackends.a ../../../../servers/slapd/bconfig.c: In function 'config_generic': ../../../../servers/slapd/bconfig.c:2253:37: warning: 'svtail' may be used uninitialized [-Wmaybe-uninitialized] 2253 | sv->al_next = NULL; | ^ ../../../../servers/slapd/bconfig.c:2218:48: note: 'svtail' was declared here 2218 | ADlist *svnew = NULL, *svtail, *sv; | ^~~~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c -o slapi_utils.o >/dev/null 2>&1 ../../../../servers/slapd/syncrepl.c: In function 'dn_callback': ../../../../servers/slapd/syncrepl.c:5802:41: warning: 'is_ctx' may be used uninitialized [-Wmaybe-uninitialized] 5802 | syncrepl_diff_entry( op, old, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 5803 | dni->new_entry->e_attrs, &dni->mods, dni->modlist, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 5804 | is_ctx ); | ~~~~~~~~ ../../../../servers/slapd/syncrepl.c:5683:37: note: 'is_ctx' was declared here 5683 | int is_ctx, new_sup = 0; | ^~~~~~ In function 'do_syncrep2', inlined from 'do_syncrepl' at ../../../../servers/slapd/syncrepl.c:2185:8: ../../../../servers/slapd/syncrepl.c:1378:46: warning: 'entry' may be used uninitialized [-Wmaybe-uninitialized] 1378 | rc = syncrepl_entry( si, op, entry, &modlist, syncstate, syncUUID, NULL ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/syncrepl.c: In function 'do_syncrepl': ../../../../servers/slapd/syncrepl.c:1363:42: note: 'entry' declared here 1363 | Entry *entry; | ^~~~~ /bin/bash ../../../libtool --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:51: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: libslapi.la 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:64: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: libslapi.la 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/i386-linux-gnu -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo version.lo -lltdl libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o -lltdl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libslapi.so.2 -o .libs/libslapi.so.2.0.200 libtool: link: (cd ".libs" && rm -f "libslapi.so.2" && ln -s "libslapi.so.2.0.200" "libslapi.so.2") libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi.so.2.0.200" "libslapi.so") libtool: link: ar cr .libs/libslapi.a plugin.o slapi_pblock.o slapi_utils.o printmsg.o slapi_ops.o slapi_dn.o slapi_ext.o slapi_overlay.o version.o libtool: link: ranlib .libs/libslapi.a libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.la" "libslapi.la" ) make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/slapi' i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c version.c:20:45: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: slapd 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:58: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: slapd 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -dlopen self -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o verbs.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o logging.o controls.o extended.o passwd.o proxyp.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o txn.o slapschema.o slapmodify.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lltdl -lodbc -lsasl2 -lgnutls -lcrypt slapi/libslapi.la -lltdl \ -lwrap libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT libtool: link: rm -f ".libs/slapd.nmI" libtool: link: (cd .libs && i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -c -fno-builtin "slapdS.c") libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" ".libs/slapd.nmI" libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o verbs.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o logging.o controls.o extended.o passwd.o proxyp.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o txn.o slapschema.o slapmodify.o version.o -Wl,--export-dynamic libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lodbc -lsasl2 -lgnutls -lcrypt slapi/.libs/libslapi.so -lltdl -lwrap rm -f slapadd slapcat slapdn slapindex slapmodify slappasswd slaptest slapauth slapacl slapschema for i in slapadd slapcat slapdn slapindex slapmodify slappasswd slaptest slapauth slapacl slapschema; do \ ../../../../build/shtool mkln -s slapd $i; done cd back-dnssrv && make -w -j22 --jobserver-auth=3,4 all cd back-ldap && make -w -j22 --jobserver-auth=3,4 all cd back-mdb && make -w -j22 --jobserver-auth=3,4 all cd back-meta && make -w -j22 --jobserver-auth=3,4 all cd back-asyncmeta && make -w -j22 --jobserver-auth=3,4 all cd back-null && make -w -j22 --jobserver-auth=3,4 all cd back-passwd && make -w -j22 --jobserver-auth=3,4 all cd back-perl && make -w -j22 --jobserver-auth=3,4 all make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-dnssrv' make[6]: warning: -j22 forced in submake: resetting jobserver mode. make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-ldap' cd back-relay && make -w -j22 --jobserver-auth=3,4 all make[6]: warning: -j22 forced in submake: resetting jobserver mode. make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-mdb' make[6]: warning: -j22 forced in submake: resetting jobserver mode. cd back-sock && make -w -j22 --jobserver-auth=3,4 all cd back-sql && make -w -j22 --jobserver-auth=3,4 all make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-meta' make[6]: warning: -j22 forced in submake: resetting jobserver mode. make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-asyncmeta' make[6]: warning: -j22 forced in submake: resetting jobserver mode. cd overlays && make -w -j22 --jobserver-auth=3,4 dynamic make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-null' make[6]: warning: -j22 forced in submake: resetting jobserver mode. cd pwmods && make -w -j22 --jobserver-auth=3,4 dynamic make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-passwd' make[6]: warning: -j22 forced in submake: resetting jobserver mode. make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-perl' make[6]: warning: -j22 forced in submake: resetting jobserver mode. make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-relay' make[6]: warning: -j22 forced in submake: resetting jobserver mode. make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-sock' make[6]: warning: -j22 forced in submake: resetting jobserver mode. rm -f version.c make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-sql' make[6]: warning: -j22 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays' make[6]: warning: -j22 forced in submake: resetting jobserver mode. /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/pwmods' make[6]: warning: -j22 forced in submake: resetting jobserver mode. rm -f version.c rm -f version.c rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/init.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/config.c rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/search.c rm -f version.c ../../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" back_passwd > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c ../../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" back_perl > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/pwmods/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/pwmods/argon2.c ../../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" back_null > version.c rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c ../../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" back_relay > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c ../../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" back_sock > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c ../../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" back_dnssrv > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c ../../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" back_meta > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c ../../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" back_sql > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c ../../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" back_asyncmeta > version.c ../../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" back_mdb > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c ../../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" back_ldap > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/message_queue.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c ../../../../../build/mkversion -v "2.6.8+dfsg-1~exp2" dummyvalue > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/pwmods/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/delete.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/homedir.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/modify.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/map.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/extended.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/conn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/nestgroup.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/candidates.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/otp.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/dncache.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/meta_result.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/remoteauth.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c -fPIC -DPIC -o .libs/accesslog.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c -fPIC -DPIC -o .libs/collect.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c -fPIC -DPIC -o .libs/constraint.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c -fPIC -DPIC -o .libs/op.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/pwmods/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/pwmods/argon2.c -fPIC -DPIC -o .libs/argon2.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c -fPIC -DPIC -o .libs/tools.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/message_queue.c -fPIC -DPIC -o .libs/message_queue.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c -fPIC -DPIC -o .libs/null.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/homedir.c -fPIC -DPIC -o .libs/homedir.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c -fPIC -DPIC -o .libs/referral.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c -fPIC -DPIC -o .libs/filterindex.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c -fPIC -DPIC -o .libs/opensock.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c -fPIC -DPIC -o .libs/entry-id.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c -fPIC -DPIC -o .libs/auditlog.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c -fPIC -DPIC -o .libs/dn2id.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c -fPIC -DPIC -o .libs/key.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c -fPIC -DPIC -o .libs/close.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/pwmods/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c -fPIC -DPIC -o .libs/conn.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c -fPIC -DPIC -o .libs/schema-map.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c -fPIC -DPIC -o .libs/dynlist.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c -fPIC -DPIC -o .libs/index.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c -fPIC -DPIC -o .libs/sql-wrap.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c -fPIC -DPIC -o .libs/operational.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/map.c -fPIC -DPIC -o .libs/map.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c -fPIC -DPIC -o .libs/refint.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c -fPIC -DPIC -o .libs/api.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c -fPIC -DPIC -o .libs/deref.o version.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: dummyvalue 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: dummyvalue 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c -fPIC -DPIC -o .libs/pcache.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c -fPIC -DPIC -o .libs/chain.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c -fPIC -DPIC -o .libs/monitor.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/candidates.c -fPIC -DPIC -o .libs/candidates.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c -fPIC -DPIC -o .libs/result.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c -fPIC -DPIC -o .libs/id2entry.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c -fPIC -DPIC -o .libs/seqmod.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c -fPIC -DPIC -o .libs/attr.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c -fPIC -DPIC -o .libs/dncache.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c -fPIC -DPIC -o .libs/operational.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/conn.c -fPIC -DPIC -o .libs/conn.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/meta_result.c -fPIC -DPIC -o .libs/meta_result.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c -fPIC -DPIC -o .libs/util.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c -fPIC -DPIC -o .libs/idl.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c -fPIC -DPIC -o .libs/monitor.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/otp.c -fPIC -DPIC -o .libs/otp.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c -fPIC -DPIC -o .libs/map.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c -fPIC -DPIC -o .libs/pbind.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c -fPIC -DPIC -o .libs/memberof.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/nestgroup.c -fPIC -DPIC -o .libs/nestgroup.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c -fPIC -DPIC -o .libs/suffixmassage.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c -fPIC -DPIC -o .libs/nextid.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/remoteauth.c -fPIC -DPIC -o .libs/remoteauth.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/dncache.c -fPIC -DPIC -o .libs/dncache.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c -fPIC -DPIC -o .libs/distproc.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c -fPIC -DPIC -o .libs/rwm.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c -fPIC -DPIC -o .libs/retcode.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c -fPIC -DPIC -o .libs/candidates.o ../../../../../servers/slapd/back-passwd/config.c:43:34: warning: missing braces around initializer [-Wmissing-braces] 43 | static ConfigTable passwdcfg[] = { | ^ ../../../../../servers/slapd/back-passwd/config.c:43:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-passwd/config.c:43:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/constraint.c:90:38: warning: missing braces around initializer [-Wmissing-braces] 90 | static ConfigTable constraintcfg[] = { | ^ ../../../../../servers/slapd/overlays/constraint.c:90:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/constraint.c:90:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] 66 | static ConfigTable sqlcfg[] = { | ^ ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_cf_gen': ../../../../../servers/slapd/overlays/constraint.c:327:40: warning: unused variable 'size' [-Wunused-variable] 327 | size_t size; | ^~~~ ../../../../../servers/slapd/overlays/constraint.c:335:40: warning: unused variable 'count' [-Wunused-variable] 335 | size_t count; | ^~~~~ ../../../../../servers/slapd/back-relay/init.c:33:33: warning: missing braces around initializer [-Wmissing-braces] 33 | static ConfigTable relaycfg[] = { | ^ ../../../../../servers/slapd/back-relay/init.c:33:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/index.c: In function 'mdb_index_param': ../../../../../servers/slapd/back-mdb/index.c:84:27: warning: variable 'type' set but not used [-Wunused-but-set-variable] 84 | slap_mask_t mask, type = 0; | ^~~~ ../../../../../servers/slapd/back-mdb/index.c: In function 'indexer': ../../../../../servers/slapd/back-mdb/index.c:179:15: warning: variable 'err' set but not used [-Wunused-but-set-variable] 179 | char *err; | ^~~ ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] 50 | static ConfigTable mdbcfg[] = { | ^ ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] 110 | static ConfigTable metacfg[] = { | ^ ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_check_count_violation': ../../../../../servers/slapd/overlays/constraint.c:892:19: warning: unused variable 'b' [-Wunused-variable] 892 | BerVarray b = NULL; | ^ ../../../../../servers/slapd/overlays/memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] 1758 | static ConfigTable mo_cfg[] = { | ^ ../../../../../servers/slapd/overlays/memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_update': ../../../../../servers/slapd/overlays/constraint.c:1017:26: warning: unused variable 'ce' [-Wunused-variable] 1017 | unsigned ce = 0; | ^~ ../../../../../servers/slapd/overlays/collect.c:54:35: warning: missing braces around initializer [-Wmissing-braces] 54 | static ConfigTable collectcfg[] = { | ^ ../../../../../servers/slapd/overlays/collect.c:54:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/collect.c:54:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/collect.c: In function 'collect_response': ../../../../../servers/slapd/overlays/collect.c:366:21: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 366 | int rc; | ^~ ../../../../../servers/slapd/overlays/dyngroup.c:127:34: warning: missing braces around initializer [-Wmissing-braces] 127 | static ConfigTable dgroupcfg[] = { | ^ ../../../../../servers/slapd/overlays/dyngroup.c:127:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dyngroup.c:127:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/nestgroup.c:211:34: warning: missing braces around initializer [-Wmissing-braces] 211 | static ConfigTable ngroupcfg[] = { | ^ ../../../../../servers/slapd/overlays/nestgroup.c:211:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/nestgroup.c:211:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/nestgroup.c:211:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/nestgroup.c:211:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/nestgroup.c:211:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/nestgroup.c: In function 'nestgroup_memberFilter': ../../../../../servers/slapd/overlays/nestgroup.c:428:29: warning: unused variable 'j' [-Wunused-variable] 428 | int j; | ^ ../../../../../servers/slapd/overlays/nestgroup.c: In function 'nestgroup_memberOfFilter': ../../../../../servers/slapd/overlays/nestgroup.c:544:29: warning: unused variable 'j' [-Wunused-variable] 544 | int j; | ^ ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] 77 | static ConfigTable ldapcfg[] = { | ^ ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] 363 | static ConfigTable pbindcfg[] = { | ^ ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_id2name': ../../../../../servers/slapd/back-mdb/dn2id.c:563:34: warning: variable 'nlen' set but not used [-Wunused-but-set-variable] 563 | int rc, len, nlen; | ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:563:29: warning: variable 'len' set but not used [-Wunused-but-set-variable] 563 | int rc, len, nlen; | ^~~ ../../../../../servers/slapd/overlays/accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] 112 | static ConfigTable log_cfats[] = { | ^ ../../../../../servers/slapd/overlays/accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_db_open': ../../../../../servers/slapd/back-null/null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] 36 | static ConfigTable nullcfg[] = { | ^ ../../../../../servers/slapd/back-null/null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-null/null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-null/null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/idl.c:206:12: warning: 'mdb_idl_delete' defined but not used [-Wunused-function] 206 | static int mdb_idl_delete( ID *ids, ID id ) | ^~~~~~~~~~~~~~ ../../../../../servers/slapd/overlays/memberof.c:2185:25: warning: unused variable 'rc' [-Wunused-variable] 2185 | int rc; | ^~ ../../../../../servers/slapd/overlays/dyngroup.c: In function 'dgroup_cf': ../../../../../servers/slapd/overlays/dyngroup.c:85:34: warning: 'ap' may be used uninitialized [-Wmaybe-uninitialized] 85 | *app = ap->ap_next; | ~~^~~~~~~~~ ../../../../../servers/slapd/overlays/dyngroup.c:79:40: note: 'ap' was declared here 79 | adpair **app, *ap; | ^~ ../../../../../servers/slapd/back-mdb/modrdn.c: In function 'mdb_modrdn': ../../../../../servers/slapd/back-mdb/modrdn.c:44:26: warning: variable 'new_parent_dn' set but not used [-Wunused-but-set-variable] 44 | struct berval *new_parent_dn = NULL; /* np_dn, p_dn, or NULL */ | ^~~~~~~~~~~~~ ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] 46 | static ConfigTable bscfg[] = { | ^ ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c ../../../../../servers/slapd/overlays/rwm.c: In function 'rwm_op_add': ../../../../../servers/slapd/overlays/rwm.c:280:33: warning: variable 'i' set but not used [-Wunused-but-set-variable] 280 | i; | ^ /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c ../../../../../servers/slapd/back-mdb/attr.c: In function 'mdb_attr_multi_config': ../../../../../servers/slapd/back-mdb/attr.c:581:1: warning: label 'fail' defined but not used [-Wunused-label] 581 | fail: | ^~~~ ../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_purge': ../../../../../servers/slapd/overlays/accesslog.c:705:14: warning: unused variable 'csnbuf' [-Wunused-variable] 705 | char csnbuf[LDAP_PVT_CSNSTR_BUFSIZE]; | ^~~~~~ ../../../../../servers/slapd/back-asyncmeta/add.c: In function 'asyncmeta_back_add': ../../../../../servers/slapd/back-asyncmeta/add.c:245:15: warning: unused variable 'thrctx' [-Wunused-variable] 245 | void *thrctx = op->o_threadctx; | ^~~~~~ ../../../../../servers/slapd/back-mdb/attr.c: In function 'mdb_ad_read': ../../../../../servers/slapd/back-mdb/attr.c:778:1: warning: label 'done' defined but not used [-Wunused-label] 778 | done: | ^~~~ ../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_get_candidate': ../../../../../servers/slapd/back-meta/conn.c:919:33: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 919 | int rc; | ^~ ../../../../../servers/slapd/back-sql/config.c: In function 'sql_cf_gen': ../../../../../servers/slapd/back-sql/config.c:518:34: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 518 | "%s: unable to load sql layer", c->log ); | ^~ In file included from /usr/include/stdio.h:964, from ../../../../../servers/slapd/back-sql/config.c:26: In function 'snprintf', inlined from 'sql_cf_gen' at ../../../../../servers/slapd/back-sql/config.c:517:4: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 27 and 4141 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-sql/config.c: In function 'sql_cf_gen': ../../../../../servers/slapd/back-sql/config.c:509:34: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 509 | "%s: trailing values in directive", c->log ); | ^~ In function 'snprintf', inlined from 'sql_cf_gen' at ../../../../../servers/slapd/back-sql/config.c:508:4: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 31 and 4145 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-sql/config.c: In function 'sql_cf_gen': ../../../../../servers/slapd/back-meta/init.c: In function 'meta_back_db_open': ../../../../../servers/slapd/back-meta/init.c:243:28: warning: unused variable 'rc' [-Wunused-variable] 243 | int i, rc; | ^~ ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] 100 | static ConfigTable a_metacfg[] = { | ^ ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_BindRowAsStrings_x': ../../../../../servers/slapd/overlays/dynlist.c:2139:30: warning: missing braces around initializer [-Wmissing-braces] 2139 | static ConfigTable dlcfg[] = { | ^ ../../../../../servers/slapd/back-sql/config.c:481:34: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 481 | "%s: suffix must be set", c->log ); | ^~ In function 'snprintf', inlined from 'sql_cf_gen' at ../../../../../servers/slapd/back-sql/config.c:480:4: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 21 and 4135 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-sql/config.c: In function 'sql_cf_gen': ../../../../../servers/slapd/back-sql/config.c:416:34: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 416 | "%s: unable to parse pattern \"%s\"", | ^~ In function 'snprintf', inlined from 'sql_cf_gen' at ../../../../../servers/slapd/back-sql/config.c:415:4: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 29 or more bytes (assuming 4143) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_id2v_compare': ../../../../../servers/slapd/back-mdb/id2entry.c:50:13: warning: unused variable 'rc' [-Wunused-variable] 50 | int rc; | ^~ ../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_id2v_dupsort': ../../../../../servers/slapd/back-mdb/id2entry.c:75:24: warning: unused variable 'olen' [-Wunused-variable] 75 | int rc, match, olen; | ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:75:13: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 75 | int rc, match, olen; | ^~ ../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_mval_del': ../../../../../servers/slapd/back-mdb/id2entry.c:166:15: warning: unused variable 'ptr' [-Wunused-variable] 166 | char *ptr; | ^~~ ../../../../../servers/slapd/overlays/rwm.c: At top level: ../../../../../servers/slapd/overlays/rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] 1946 | static ConfigTable rwmcfg[] = { | ^ ../../../../../servers/slapd/overlays/rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/sql-wrap.c:212:41: warning: pointer targets in passing argument 7 of 'SQLDescribeCol' differ in signedness [-Wpointer-sign] 212 | &col_prec, &col_scale, &col_null ); | ^~~~~~~~~ | | | SQLINTEGER * {aka long int *} In file included from ../../../../../servers/slapd/back-sql/back-sql.h:177, from ../../../../../servers/slapd/back-sql/proto-sql.h:77, from ../../../../../servers/slapd/back-sql/sql-wrap.c:31: /usr/include/sql.h:651:71: note: expected 'SQLUINTEGER *' {aka 'long unsigned int *'} but argument is of type 'SQLINTEGER *' {aka 'long int *'} 651 | SQLSMALLINT *DataType, SQLULEN *ColumnSize, | ^ ../../../../../servers/slapd/back-asyncmeta/compare.c: In function 'asyncmeta_back_compare': ../../../../../servers/slapd/back-asyncmeta/compare.c:187:15: warning: unused variable 'thrctx' [-Wunused-variable] 187 | void *thrctx = op->o_threadctx; | ^~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c ../../../../../servers/slapd/overlays/dynlist.c:2139:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dynlist.c:2139:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dynlist.c:2139:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dynlist.c:2139:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dynlist.c:2139:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_getconn': ../../../../../servers/slapd/back-meta/conn.c:1318:42: warning: variable 'msc' set but not used [-Wunused-but-set-variable] 1318 | metasingleconn_t *msc = NULL; | ^~~ ../../../../../servers/slapd/back-meta/conn.c:1317:42: warning: variable 'mt' set but not used [-Wunused-but-set-variable] 1317 | metatarget_t *mt = NULL; | ^~ ../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_response': ../../../../../servers/slapd/overlays/accesslog.c:2027:1: warning: label 'done' defined but not used [-Wunused-label] 2027 | done: | ^~~~ ../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_op_mod': ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] 152 | static ConfigTable homedircfg[] = { | ^ ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/search.c: In function 'meta_back_search': ../../../../../servers/slapd/back-meta/search.c:985:25: warning: variable 'doabandon' set but not used [-Wunused-but-set-variable] 985 | doabandon = 0, | ^~~~~~~~~ ../../../../../servers/slapd/overlays/auditlog.c:40:36: warning: missing braces around initializer [-Wmissing-braces] 40 | static ConfigTable auditlogcfg[] = { | ^ ../../../../../servers/slapd/overlays/auditlog.c:40:36: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/auditlog.c:40:36: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:2114:21: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 2114 | int rc; | ^~ ../../../../../servers/slapd/overlays/accesslog.c:2127:21: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 2127 | int rc; | ^~ ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] 1260 | static ConfigTable chaincfg[] = { | ^ ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/modrdn.c: In function 'asyncmeta_back_modrdn': ../../../../../servers/slapd/back-asyncmeta/modrdn.c:249:15: warning: unused variable 'thrctx' [-Wunused-variable] 249 | void *thrctx = op->o_threadctx; | ^~~~~~ ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] 3685 | static ConfigTable pccfg[] = { | ^ ../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_update': ../../../../../servers/slapd/back-mdb/monitor.c:198:54: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 198 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_mapsize / mst.ms_psize ); | ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | long unsigned int size_t {aka unsigned int} | %u ../../../../../servers/slapd/back-mdb/monitor.c:204:54: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 204 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_last_pgno+1 ); | ~~^ ~~~~~~~~~~~~~~~~~~ | | | | long unsigned int size_t {aka unsigned int} | %u ../../../../../servers/slapd/back-mdb/monitor.c:238:62: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 238 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mst.ms_entries ); | ~~^ ~~~~~~~~~~~~~~ | | | | | size_t {aka unsigned int} | long unsigned int | %u ../../../../../servers/slapd/back-mdb/monitor.c:246:62: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 246 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", pages ); | ~~^ ~~~~~ | | | | | size_t {aka unsigned int} | long unsigned int | %u ../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_free': ../../../../../servers/slapd/back-mdb/monitor.c:275:28: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 275 | int i, rc; | ^~ ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_db_open': ../../../../../servers/slapd/back-mdb/monitor.c:487:25: warning: ignoring return value of 'getcwd' declared with attribute 'warn_unused_result' [-Wunused-result] 487 | getcwd( path, sizeof( path ) ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_db_root': ../../../../../servers/slapd/overlays/accesslog.c:2399:13: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 2399 | int rc; | ^~ ../../../../../servers/slapd/overlays/accesslog.c: In function 'check_rdntime_syntax': ../../../../../servers/slapd/back-mdb/search.c: In function 'mdb_search': /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c ../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_db_close': ../../../../../servers/slapd/back-ldap/monitor.c:1040:42: warning: variable 'mbe' set but not used [-Wunused-but-set-variable] 1040 | monitor_extra_t *mbe; | ^~~ ../../../../../servers/slapd/back-mdb/search.c:430:26: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] 430 | AttributeName *attrs; | ^~~~~ ../../../../../servers/slapd/overlays/accesslog.c:2682:31: warning: unused variable 'end_num' [-Wunused-variable] 2682 | char *end_num; | ^~~~~~~ ../../../../../servers/slapd/overlays/accesslog.c:2631:26: warning: unused variable 'c2' [-Wunused-variable] 2631 | int part, c, c1, c2, tzoffset, leapyear = 0; | ^~ ../../../../../servers/slapd/back-meta/search.c:781:25: warning: variable 'last' set but not used [-Wunused-but-set-variable] 781 | int last = 0, ncandidates = 0, | ^~~~ In file included from ../../../../../servers/slapd/back-sql/../slap.h:49, from ../../../../../servers/slapd/back-sql/add.c:31: ../../../../../servers/slapd/back-sql/add.c: In function 'backsql_modify_internal': ../../../../../servers/slapd/back-asyncmeta/search.c: In function 'asyncmeta_back_search': ../../../../../servers/slapd/back-asyncmeta/search.c:681:15: warning: unused variable 'thrctx' [-Wunused-variable] 681 | void *thrctx = op->o_threadctx; | ^~~~~~ ../../../../../servers/slapd/back-sql/add.c:332:50: warning: too many arguments for format [-Wformat-extra-args] 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../include/ldap_log.h:160:59: note: in definition of macro 'Log' 160 | lutil_debug( ldap_debug, (level), __VA_ARGS__ ); \ | ^~~~~~~~~~~ ../../../../../servers/slapd/back-sql/add.c:332:25: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../../../servers/slapd/back-sql/add.c:332:50: warning: too many arguments for format [-Wformat-extra-args] 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../include/ldap_log.h:162:62: note: in definition of macro 'Log' 162 | syslog( LDAP_LEVEL_MASK((severity)), __VA_ARGS__ ); \ | ^~~~~~~~~~~ ../../../../../servers/slapd/back-sql/add.c:332:25: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c -fPIC -DPIC -o .libs/mdb.o ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] 1240 | static ConfigTable dds_cfg[] = { | ^ ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/tools.c:1253:1: warning: 'mdb_tool_index_task' defined but not used [-Wunused-function] 1253 | mdb_tool_index_task( void *ctx, void *ptr ) | ^~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-ldap/extended.c: In function 'ldap_back_exop_passwd': ../../../../../servers/slapd/overlays/ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] 451 | static ConfigTable ppolicycfg[] = { | ^ ../../../../../servers/slapd/overlays/ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/extended.c:245:27: warning: passing argument 1 of 'strcpy' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 245 | strcpy( rs->sr_text, text ); | ~~^~~~~~~~~ In file included from /usr/include/features.h:502, from /usr/include/i386-linux-gnu/bits/types.h:26, from ../../../../../include/ac/fdset.h:32, from ../../../include/portable.h:1187, from ../../../../../servers/slapd/back-ldap/extended.c:22: /usr/include/i386-linux-gnu/bits/string_fortified.h:77:1: note: expected 'char * restrict' but argument is of type 'const char *' 77 | __NTH (strcpy (char *__restrict __dest, const char *__restrict __src)) | ^~~~~ ../../../../../servers/slapd/back-ldap/extended.c: In function 'ldap_back_exop_generic': ../../../../../servers/slapd/back-ldap/extended.c:372:27: warning: passing argument 1 of 'strcpy' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 372 | strcpy( rs->sr_text, text ); | ~~^~~~~~~~~ /usr/include/i386-linux-gnu/bits/string_fortified.h:77:1: note: expected 'char * restrict' but argument is of type 'const char *' 77 | __NTH (strcpy (char *__restrict __dest, const char *__restrict __src)) | ^~~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o ../../../../../servers/slapd/back-mdb/filterindex.c: In function 'ext_candidates': ../../../../../servers/slapd/back-mdb/filterindex.c:525:29: warning: variable 'scope' set but not used [-Wunused-but-set-variable] 525 | int scope; | ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o argon2.la argon2.lo version.lo -largon2 ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lltdl ../../../../../servers/slapd/overlays/ppolicy.c: In function 'check_password_quality': ../../../../../servers/slapd/overlays/ppolicy.c:1280:29: warning: unused variable 'prog' [-Wunused-variable] 1280 | check_func *prog; | ^~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c -fPIC -DPIC -o .libs/syncprov.o ../../../../../servers/slapd/overlays/retcode.c:790:30: warning: missing braces around initializer [-Wmissing-braces] 790 | static ConfigTable rccfg[] = { | ^ ../../../../../servers/slapd/overlays/retcode.c:790:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/retcode.c:790:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/retcode.c:790:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/retcode.c:790:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/retcode.c:790:30: warning: missing braces around initializer [-Wmissing-braces] libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c -fPIC -DPIC -o .libs/translucent.o /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c ../../../../../servers/slapd/back-mdb/config.c: In function 'mdb_cf_gen': ../../../../../servers/slapd/back-mdb/config.c:883:68: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 883 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", | ^~ In file included from /usr/include/stdio.h:964, from ../../../../../servers/slapd/back-mdb/config.c:19: In function 'snprintf', inlined from 'mdb_cf_gen' at ../../../../../servers/slapd/back-mdb/config.c:883:4: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4131) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-asyncmeta/modify.c: In function 'asyncmeta_back_modify': ../../../../../servers/slapd/back-asyncmeta/modify.c:235:15: warning: unused variable 'thrctx' [-Wunused-variable] 235 | void *thrctx = op->o_threadctx; | ^~~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_monitor_free': ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] 96 | static ConfigTable remoteauthcfg[] = { | ^ ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:5488:25: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 5488 | int rc; | ^~ ../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_account_usability_entry_cb': ../../../../../servers/slapd/overlays/ppolicy.c:2057:22: warning: unused variable 'ctrl' [-Wunused-variable] 2057 | LDAPControl *ctrl = NULL; | ^~~~ ../../../../../servers/slapd/back-ldap/distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] 326 | static ConfigTable distproc_cfg[] = { | ^ ../../../../../servers/slapd/back-ldap/distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/distproc.c: In function 'distproc_cfadd': ../../../../../servers/slapd/back-ldap/distproc.c:497:49: warning: variable 'lca' set but not used [-Wunused-but-set-variable] 497 | ldap_distproc_cfadd_apply_t lca = { 0 }; | ^~~ ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] 111 | static ConfigTable refintcfg[] = { | ^ ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/delete.c: In function 'asyncmeta_back_delete': ../../../../../servers/slapd/back-asyncmeta/delete.c:178:15: warning: unused variable 'thrctx' [-Wunused-variable] 178 | void *thrctx = op->o_threadctx; | ^~~~~~ ../../../../../servers/slapd/overlays/refint.c: In function 'refint_search_cb': ../../../../../servers/slapd/overlays/refint.c:562:96: warning: pointer targets in passing argument 4 of 'attr_valfind' differ in signedness [-Wpointer-sign] 562 | SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH, &rq->oldndn, &i, NULL ); | ^~ | | | int * In file included from ../../../include/portable.h:1189, from ../../../../../servers/slapd/overlays/refint.c:22: ../../../../../servers/slapd/overlays/../proto-slap.h:282:19: note: expected 'unsigned int *' but argument is of type 'int *' 282 | unsigned *slot, | ~~~~~~~~~~^~~~ ../../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c ../../../../../servers/slapd/overlays/refint.c: In function 'refint_response': ../../../../../servers/slapd/overlays/refint.c:953:23: warning: unused variable 'ip' [-Wunused-variable] 953 | refint_attrs *ip; | ^~ /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c ../../../../../servers/slapd/back-meta/config.c: In function 'meta_subtree_config': ../../../../../servers/slapd/back-meta/config.c:870:75: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 870 | "regular expression \"%s\" bad because of %s", | ^~ 871 | pattern, regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:964, from ../../../../../servers/slapd/back-meta/config.c:25: In function 'snprintf', inlined from 'meta_subtree_config' at ../../../../../servers/slapd/back-meta/config.c:869:4: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findbase': ../../../../../servers/slapd/overlays/syncprov.c:500:21: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 500 | int rc; | ^~ ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] 58 | static ConfigTable translucentcfg[] = { | ^ ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findcsn': ../../../../../servers/slapd/overlays/syncprov.c:683:23: warning: variable 'srs' set but not used [-Wunused-but-set-variable] 683 | sync_control *srs = NULL; | ^~~ ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c -fPIC -DPIC -o .libs/midl.o /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_play_sessionlog': ../../../../../servers/slapd/overlays/syncprov.c:2023:23: warning: unused variable 'delcsn' [-Wunused-variable] 2023 | struct berval delcsn[2]; | ^~~~~~ ../../../../../servers/slapd/overlays/syncprov.c:2022:14: warning: unused variable 'cbuf' [-Wunused-variable] 2022 | char cbuf[LDAP_PVT_CSNSTR_BUFSIZE]; | ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:2020:21: warning: unused variable 'se' [-Wunused-variable] 2020 | slog_entry *se; | ^~ ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_op_response': ../../../../../servers/slapd/overlays/syncprov.c:2467:22: warning: unused variable 'sm' [-Wunused-variable] 2467 | syncmatches *sm; | ^~ ../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_dn2id': ../../../../../servers/slapd/back-mdb/dn2id.c:315:33: warning: storing the address of local variable 'dn' in '*matched.bv_val' [-Wdangling-pointer=] 315 | *matched->bv_val-- = '\0'; | ~~~~~~~~~~~~~~~^~ ../../../../../servers/slapd/back-mdb/dn2id.c:306:14: note: 'dn' declared here 306 | char dn[SLAP_LDAPDN_MAXLEN]; | ^~ ../../../../../servers/slapd/back-mdb/dn2id.c:296:26: note: 'matched' declared here 296 | struct berval *matched, | ~~~~~~~~~~~~~~~~~^~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_op_search': ../../../../../servers/slapd/overlays/syncprov.c:3251:29: warning: unused variable 'sl' [-Wunused-variable] 3251 | sessionlog *sl; | ^~ ../../../../../servers/slapd/overlays/syncprov.c: At top level: ../../../../../servers/slapd/overlays/syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] 3695 | static ConfigTable spcfg[] = { | ^ ../../../../../servers/slapd/overlays/syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] 1281 | static ConfigTable sssvlv_cfg[] = { | ^ ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la ../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_cf_gen': ../../../../../servers/slapd/overlays/constraint.c:319:98: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 216 [-Wformat-truncation=] 319 | "%s %s: Illegal regular expression \"%s\": Error %s", | ^~ 320 | c->argv[0], c->argv[1], c->argv[3], errmsg); | ~~~~~~ In file included from /usr/include/stdio.h:964, from ../../../../../servers/slapd/overlays/constraint.c:24: In function 'snprintf', inlined from 'constraint_cf_gen' at ../../../../../servers/slapd/overlays/constraint.c:318:6: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 41 or more bytes (assuming 1064) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_bind': ../../../../../servers/slapd/overlays/translucent.c:1282:32: warning: 'save_cb' may be used uninitialized [-Wmaybe-uninitialized] 1282 | op->o_callback = save_cb; | ~~~~~~~~~~~~~~~^~~~~~~~~ ../../../../../servers/slapd/overlays/translucent.c:1257:36: note: 'save_cb' was declared here 1257 | slap_callback sc = { 0 }, *save_cb; | ^~~~~~~ version.c:20:51: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_dnssrv 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:64: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_dnssrv 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la ../../../../../servers/slapd/back-ldap/distproc.c: In function 'ldap_distproc_connection_destroy': ../../../../../servers/slapd/back-ldap/distproc.c:880:16: warning: 'rc' may be used uninitialized [-Wmaybe-uninitialized] 880 | return rc; | ^~ ../../../../../servers/slapd/back-ldap/distproc.c:861:33: note: 'rc' was declared here 861 | int rc; | ^~ ../../../../../servers/slapd/back-ldap/chain.c: In function 'ldap_chain_connection_destroy': ../../../../../servers/slapd/back-ldap/chain.c:2179:16: warning: 'rc' may be used uninitialized [-Wmaybe-uninitialized] 2179 | return rc; | ^~ ../../../../../servers/slapd/back-ldap/chain.c:2159:33: note: 'rc' was declared here 2159 | int rc; | ^~ /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c -fPIC -DPIC -o .libs/valsort.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c -fPIC -DPIC -o .libs/unique.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_relay 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_relay 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la version.c:20:49: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_sock 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:62: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_sock 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ version.c:20:49: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_null 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:62: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_null 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ version.c:20:51: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_passwd 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:64: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_passwd 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/argon2.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs -largon2 ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -lltdl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,argon2.so.2 -o .libs/argon2.so.2.0.200 ../../../../../servers/slapd/overlays/dynlist.c: In function 'dynlist_filter_dup': ../../../../../servers/slapd/overlays/dynlist.c:1421:17: warning: 'n' may be used uninitialized [-Wmaybe-uninitialized] 1421 | Filter *n; | ^ ../../../../../servers/slapd/back-meta/config.c: In function 'meta_back_cf_gen': ../../../../../servers/slapd/back-meta/config.c:2171:75: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 2171 | "regular expression \"%s\" bad because of %s", | ^~ 2172 | c->argv[1], regerr ); | ~~~~~~ In function 'snprintf', inlined from 'meta_back_cf_gen' at ../../../../../servers/slapd/back-meta/config.c:2170:4: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] 89 | static ConfigTable uniquecfg[] = { | ^ ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/homedir.c: In function 'traverse_tar_pre': ../../../../../servers/slapd/overlays/homedir.c:1292:17: warning: '__builtin_strncpy' specified bound 100 equals destination size [-Wstringop-truncation] 1292 | strncpy( tar->name, ch + 1, 100 ); | ^ ../../../../../servers/slapd/overlays/unique.c: In function 'unique_new_domain': ../../../../../servers/slapd/overlays/unique.c:335:13: warning: variable 'uri_err' set but not used [-Wunused-but-set-variable] 335 | int uri_err = 0; | ^~~~~~~ ../../../../../servers/slapd/overlays/valsort.c:58:38: warning: missing braces around initializer [-Wmissing-braces] 58 | static ConfigTable valsort_cfats[] = { | ^ ../../../../../servers/slapd/overlays/valsort.c:58:38: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la ../../../../../servers/slapd/back-meta/config.c: In function 'meta_back_cf_gen': ../../../../../servers/slapd/back-meta/config.c:2177:26: warning: 'mt' may be used uninitialized [-Wmaybe-uninitialized] 2177 | for ( m2 = &mt->mt_filter; *m2; m2 = &(*m2)->mf_next ) | ~~~^~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-meta/config.c:1092:26: note: 'mt' was declared here 1092 | metatarget_t *mt; | ^~ ../../../../../servers/slapd/back-meta/config.c:2692:35: warning: 'i' may be used uninitialized [-Wmaybe-uninitialized] 2692 | for ( ; i < cnt; i++ ) { | ~~^~~~~ ../../../../../servers/slapd/back-meta/config.c:1095:13: note: 'i' was declared here 1095 | int i, rc = 0; | ^ ../../../../../servers/slapd/back-asyncmeta/config.c: In function 'asyncmeta_back_cf_gen': ../../../../../servers/slapd/back-asyncmeta/config.c:2105:75: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 2105 | "regular expression \"%s\" bad because of %s", | ^~ 2106 | c->argv[1], regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:964, from ../../../../../servers/slapd/back-asyncmeta/config.c:25: In function 'snprintf', inlined from 'asyncmeta_back_cf_gen' at ../../../../../servers/slapd/back-asyncmeta/config.c:2104:4: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-asyncmeta/config.c: In function 'asyncmeta_back_cf_gen': ../../../../../servers/slapd/back-asyncmeta/config.c:809:75: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 809 | "regular expression \"%s\" bad because of %s", | ^~ 810 | pattern, regerr ); | ~~~~~~ In function 'snprintf', inlined from 'asyncmeta_subtree_config' at ../../../../../servers/slapd/back-asyncmeta/config.c:808:4, inlined from 'asyncmeta_back_cf_gen' at ../../../../../servers/slapd/back-asyncmeta/config.c:2091:8: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: link: (cd ".libs" && rm -f "argon2.so.2" && ln -s "argon2.so.2.0.200" "argon2.so.2") ../../../../../servers/slapd/back-mdb/search.c:1180:51: warning: 'cscope' may be used uninitialized [-Wmaybe-uninitialized] 1180 | while (iscopes[0] && cscope < iscopes[0]) { | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-mdb/search.c:423:51: note: 'cscope' was declared here 423 | ID id, cursor, nsubs, ncand, cscope; | ^~~~~~ libtool: link: (cd ".libs" && rm -f "argon2.so" && ln -s "argon2.so.2.0.200" "argon2.so") /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o nestgroup.la nestgroup.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o remoteauth.la remoteauth.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] 29 | static ConfigTable perlcfg[] = { | ^ ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-perl/config.c: In function 'perl_cf': ../../../../../servers/slapd/back-perl/config.c:116:13: warning: variable 'loc_sv' set but not used [-Wunused-but-set-variable] 116 | SV* loc_sv; | ^~~~~~ ../../../../../servers/slapd/back-perl/config.c: At top level: ../../../../../servers/slapd/back-perl/config.c:68:18: warning: 'ovperlocs' defined but not used [-Wunused-variable] 68 | static ConfigOCs ovperlocs[] = { | ^~~~~~~~~ In file included from ../../../../../servers/slapd/back-asyncmeta/../slap.h:49, from ../../../../../servers/slapd/back-asyncmeta/meta_result.c:30: In function 'asyncmeta_send_entry', inlined from 'asyncmeta_handle_search_msg' at ../../../../../servers/slapd/back-asyncmeta/meta_result.c:779:18: ../../../../../servers/slapd/back-asyncmeta/meta_result.c:254:39: warning: '%s' directive argument is null [-Wformat-overflow=] 254 | "%s meta_send_entry(\"%s\"): " "slap_bv2undef_ad(%s): %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../include/ldap_log.h:160:59: note: in definition of macro 'Log' 160 | lutil_debug( ldap_debug, (level), __VA_ARGS__ ); \ | ^~~~~~~~~~~ ../../../../../servers/slapd/back-asyncmeta/meta_result.c:253:33: note: in expansion of macro 'Debug' 253 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../../../../servers/slapd/back-asyncmeta/meta_result.c:254:39: warning: '%s' directive argument is null [-Wformat-overflow=] 254 | "%s meta_send_entry(\"%s\"): " "slap_bv2undef_ad(%s): %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../include/ldap_log.h:162:62: note: in definition of macro 'Log' 162 | syslog( LDAP_LEVEL_MASK((severity)), __VA_ARGS__ ); \ | ^~~~~~~~~~~ ../../../../../servers/slapd/back-asyncmeta/meta_result.c:253:33: note: in expansion of macro 'Debug' 253 | Debug(LDAP_DEBUG_ANY, | ^~~~~ libtool: link: ( cd ".libs" && rm -f "argon2.la" && ln -s "../argon2.la" "argon2.la" ) make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/pwmods' ../../../../../servers/slapd/back-perl/config.c: In function 'perl_cf': ../../../../../servers/slapd/back-perl/config.c:184:76: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 184 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: error %s", | ^~ In file included from /usr/include/stdio.h:964, from /usr/lib/i386-linux-gnu/perl/5.38/CORE/perlio.h:41, from /usr/lib/i386-linux-gnu/perl/5.38/CORE/iperlsys.h:50, from /usr/lib/i386-linux-gnu/perl/5.38/CORE/perl.h:4485, from ../../../../../servers/slapd/back-perl/perl_back.h:22, from ../../../../../servers/slapd/back-perl/config.c:18: In function 'snprintf', inlined from 'perl_cf' at ../../../../../servers/slapd/back-perl/config.c:184:5: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 9 or more bytes (assuming 4123) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,auditlog.so.2 -o .libs/auditlog.so.2.0.200 ../../../../../servers/slapd/overlays/homedir.c: In function 'homedir_mod_response': ../../../../../servers/slapd/overlays/homedir.c:1880:50: warning: 'new_presence' may be used uninitialized [-Wmaybe-uninitialized] 1880 | } else if ( old_presence || new_presence ) { | ^~ ../../../../../servers/slapd/overlays/homedir.c:1810:43: note: 'new_presence' declared here 1810 | int old_presence, new_presence; | ^~~~~~~~~~~~ ../../../../../servers/slapd/overlays/homedir.c:1880:50: warning: 'new_presence' may be used uninitialized [-Wmaybe-uninitialized] 1880 | } else if ( old_presence || new_presence ) { | ^~ ../../../../../servers/slapd/overlays/homedir.c:1810:43: note: 'new_presence' declared here 1810 | int old_presence, new_presence; | ^~~~~~~~~~~~ ../../../../../servers/slapd/overlays/dynlist.c: In function 'dynlist_search': ../../../../../servers/slapd/overlays/dynlist.c:1957:60: warning: 'opattrs' may be used uninitialized [-Wmaybe-uninitialized] 1957 | if ( opattrs ) { | ^ ../../../../../servers/slapd/overlays/dynlist.c:1882:13: note: 'opattrs' was declared here 1882 | int opattrs, userattrs; | ^~~~~~~ ../../../../../servers/slapd/overlays/dynlist.c:1964:60: warning: 'userattrs' may be used uninitialized [-Wmaybe-uninitialized] 1964 | if ( userattrs ) { | ^ ../../../../../servers/slapd/overlays/dynlist.c:1882:22: note: 'userattrs' was declared here 1882 | int opattrs, userattrs; | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o otp.la otp.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: link: (cd ".libs" && rm -f "auditlog.so.2" && ln -s "auditlog.so.2.0.200" "auditlog.so.2") libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_dnssrv.so.2 -o .libs/back_dnssrv.so.2.0.200 libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog.so.2.0.200" "auditlog.so") /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "back_dnssrv.so.2" && ln -s "back_dnssrv.so.2.0.200" "back_dnssrv.so.2") /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,collect.so.2 -o .libs/collect.so.2.0.200 libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv.so.2.0.200" "back_dnssrv.so") libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_relay.so.2 -o .libs/back_relay.so.2.0.200 libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/null.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_null.so.2 -o .libs/back_null.so.2.0.200 libtool: link: (cd ".libs" && rm -f "collect.so.2" && ln -s "collect.so.2.0.200" "collect.so.2") libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" ) libtool: link: (cd ".libs" && rm -f "back_null.so.2" && ln -s "back_null.so.2.0.200" "back_null.so.2") ../../../../../servers/slapd/back-meta/search.c:1496:60: warning: ' meta_back_search[' directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=] 1496 | "%s meta_back_search[%ld] " | ^~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-meta/search.c:1496:57: note: directive argument in the range [0, 71582788] 1496 | "%s meta_back_search[%ld] " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:964, from ../../../../../servers/slapd/back-meta/search.c:25: In function 'snprintf', inlined from 'meta_back_search' at ../../../../../servers/slapd/back-meta/search.c:1495:7: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 36 and 308 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect.so.2.0.200" "collect.so") libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,deref.so.2 -o .libs/deref.so.2.0.200 make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-dnssrv' libtool: link: (cd ".libs" && rm -f "back_relay.so.2" && ln -s "back_relay.so.2.0.200" "back_relay.so.2") /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o homedir.la homedir.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null.so.2.0.200" "back_null.so") libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay.so.2.0.200" "back_relay.so") libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_passwd.so.2 -o .libs/back_passwd.so.2.0.200 libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/nestgroup.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,nestgroup.so.2 -o .libs/nestgroup.so.2.0.200 libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_null.la" "back_null.la" ) libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" ) make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-null' libtool: link: (cd ".libs" && rm -f "deref.so.2" && ln -s "deref.so.2.0.200" "deref.so.2") libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dyngroup.so.2 -o .libs/dyngroup.so.2.0.200 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/i386-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref.so.2.0.200" "deref.so") version.c:20:49: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_perl 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:62: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_perl 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: link: (cd ".libs" && rm -f "back_passwd.so.2" && ln -s "back_passwd.so.2.0.200" "back_passwd.so.2") /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E -fstack-protector-strong -L/usr/local/lib -L/usr/lib/i386-linux-gnu/perl/5.38/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" ) libtool: link: (cd ".libs" && rm -f "nestgroup.so.2" && ln -s "nestgroup.so.2.0.200" "nestgroup.so.2") make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-relay' libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/otp.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,otp.so.2 -o .libs/otp.so.2.0.200 libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd.so.2.0.200" "back_passwd.so") libtool: link: (cd ".libs" && rm -f "nestgroup.so" && ln -s "nestgroup.so.2.0.200" "nestgroup.so") libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/remoteauth.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,remoteauth.so.2 -o .libs/remoteauth.so.2.0.200 libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_sock.so.2 -o .libs/back_sock.so.2.0.200 libtool: link: (cd ".libs" && rm -f "dyngroup.so.2" && ln -s "dyngroup.so.2.0.200" "dyngroup.so.2") libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup.so.2.0.200" "dyngroup.so") ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findcsn': ../../../../../servers/slapd/overlays/syncprov.c:734:46: warning: 'maxid' may be used uninitialized [-Wmaybe-uninitialized] 734 | cf.f_av_value = si->si_ctxcsn[maxid]; | ^ ../../../../../servers/slapd/overlays/syncprov.c:686:13: note: 'maxid' was declared here 686 | int maxid; | ^~~~~ libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" ) libtool: link: ( cd ".libs" && rm -f "nestgroup.la" && ln -s "../nestgroup.la" "nestgroup.la" ) make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-passwd' /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "otp.so.2" && ln -s "otp.so.2.0.200" "otp.so.2") libtool: link: (cd ".libs" && rm -f "remoteauth.so.2" && ln -s "remoteauth.so.2.0.200" "remoteauth.so.2") libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o ../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_bind_response': ../../../../../servers/slapd/overlays/ppolicy.c:1575:95: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 1575 | snprintf( timestamp_usec.bv_val + timestamp_usec.bv_len-1, sizeof(".123456Z"), ".%06dZ", now_usec.tt_nsec / 1000 ); | ^ In file included from /usr/include/stdio.h:964, from /usr/include/resolv.h:58, from ../../../../../include/ac/socket.h:58, from ../../../../../include/lutil.h:21, from ../../../../../servers/slapd/overlays/ppolicy.c:32: In function 'snprintf', inlined from 'ppolicy_bind_response' at ../../../../../servers/slapd/overlays/ppolicy.c:1575:2: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 9 and 10 bytes into a destination of size 9 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,retcode.so.2 -o .libs/retcode.so.2.0.200 libtool: link: (cd ".libs" && rm -f "otp.so" && ln -s "otp.so.2.0.200" "otp.so") libtool: link: (cd ".libs" && rm -f "remoteauth.so" && ln -s "remoteauth.so.2.0.200" "remoteauth.so") version.c:20:48: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_sql 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:61: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_sql 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" ) libtool: link: (cd ".libs" && rm -f "back_sock.so.2" && ln -s "back_sock.so.2.0.200" "back_sock.so.2") libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,refint.so.2 -o .libs/refint.so.2.0.200 /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lodbc libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock.so.2.0.200" "back_sock.so") libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,constraint.so.2 -o .libs/constraint.so.2.0.200 libtool: link: ( cd ".libs" && rm -f "remoteauth.la" && ln -s "../remoteauth.la" "remoteauth.la" ) libtool: link: ( cd ".libs" && rm -f "otp.la" && ln -s "../otp.la" "otp.la" ) libtool: link: (cd ".libs" && rm -f "retcode.so.2" && ln -s "retcode.so.2.0.200" "retcode.so.2") libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,seqmod.so.2 -o .libs/seqmod.so.2.0.200 libtool: link: (cd ".libs" && rm -f "refint.so.2" && ln -s "refint.so.2.0.200" "refint.so.2") libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode.so.2.0.200" "retcode.so") /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" ) libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,translucent.so.2 -o .libs/translucent.so.2.0.200 make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-sock' In file included from ../../../../../servers/slapd/back-asyncmeta/meta_result.c:31: ../../../../../servers/slapd/back-asyncmeta/meta_result.c: In function 'asyncmeta_op_handle_result': ../../../../../servers/slapd/back-asyncmeta/../back-ldap/back-ldap.h:111:42: warning: 'msc' may be used uninitialized [-Wmaybe-uninitialized] 111 | #define LDAP_BACK_CONN_ISSET_F(fp,f) (*(fp) & (f)) | ^~~~~ ../../../../../servers/slapd/back-asyncmeta/../back-ldap/back-ldap.h:123:41: note: in expansion of macro 'LDAP_BACK_CONN_ISSET_F' 123 | #define LDAP_BACK_CONN_ISSET(lc,f) LDAP_BACK_CONN_ISSET_F(&(lc)->lc_lcflags, (f)) | ^~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-asyncmeta/back-asyncmeta.h:76:49: note: in expansion of macro 'LDAP_BACK_CONN_ISSET' 76 | #define META_BACK_CONN_INVALID(lc) LDAP_BACK_CONN_ISSET((lc), META_BACK_FCONN_INVALID) | ^~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-asyncmeta/meta_result.c:1638:49: note: in expansion of macro 'META_BACK_CONN_INVALID' 1638 | if (!slapd_shutdown && !META_BACK_CONN_INVALID(msc) | ^~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-asyncmeta/meta_result.c:1486:29: note: 'msc' was declared here 1486 | a_metasingleconn_t *msc; | ^~~ libtool: link: (cd ".libs" && rm -f "constraint.so.2" && ln -s "constraint.so.2.0.200" "constraint.so.2") libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint.so.2.0.200" "refint.so") libtool: link: (cd ".libs" && rm -f "seqmod.so.2" && ln -s "seqmod.so.2.0.200" "seqmod.so.2") libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint.so.2.0.200" "constraint.so") libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod.so.2.0.200" "seqmod.so") libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" ) libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,sssvlv.so.2 -o .libs/sssvlv.so.2.0.200 libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" ) libtool: link: (cd ".libs" && rm -f "translucent.so.2" && ln -s "translucent.so.2.0.200" "translucent.so.2") libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" ) libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent.so.2.0.200" "translucent.so") libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" ) libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/homedir.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,homedir.so.2 -o .libs/homedir.so.2.0.200 libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "sssvlv.so.2" && ln -s "sssvlv.so.2.0.200" "sssvlv.so.2") libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv.so.2.0.200" "sssvlv.so") libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,memberof.so.2 -o .libs/memberof.so.2.0.200 libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dds.so.2 -o .libs/dds.so.2.0.200 /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,rwm.so.2 -o .libs/rwm.so.2.0.200 libtool: link: (cd ".libs" && rm -f "homedir.so.2" && ln -s "homedir.so.2.0.200" "homedir.so.2") libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" ) libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,valsort.so.2 -o .libs/valsort.so.2.0.200 libtool: link: (cd ".libs" && rm -f "homedir.so" && ln -s "homedir.so.2.0.200" "homedir.so") /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: link: ( cd ".libs" && rm -f "homedir.la" && ln -s "../homedir.la" "homedir.la" ) libtool: link: (cd ".libs" && rm -f "memberof.so.2" && ln -s "memberof.so.2.0.200" "memberof.so.2") libtool: link: (cd ".libs" && rm -f "dds.so.2" && ln -s "dds.so.2.0.200" "dds.so.2") libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof.so.2.0.200" "memberof.so") libtool: link: (cd ".libs" && rm -f "rwm.so.2" && ln -s "rwm.so.2.0.200" "rwm.so.2") libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds.so.2.0.200" "dds.so") libtool: link: (cd ".libs" && rm -f "valsort.so.2" && ln -s "valsort.so.2.0.200" "valsort.so.2") libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm.so.2.0.200" "rwm.so") libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib/i386-linux-gnu/perl/5.38/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E -fstack-protector-strong -Wl,-soname -Wl,back_perl.so.2 -o .libs/back_perl.so.2.0.200 libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort.so.2.0.200" "valsort.so") libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" ) libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" ) libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" ) libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" ) libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,unique.so.2 -o .libs/unique.so.2.0.200 libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -lodbc -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_sql.so.2 -o .libs/back_sql.so.2.0.200 libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:49: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_ldap 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:62: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_ldap 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: link: (cd ".libs" && rm -f "back_perl.so.2" && ln -s "back_perl.so.2.0.200" "back_perl.so.2") /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl.so.2.0.200" "back_perl.so") libtool: link: (cd ".libs" && rm -f "unique.so.2" && ln -s "unique.so.2.0.200" "unique.so.2") libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique.so.2.0.200" "unique.so") libtool: link: (cd ".libs" && rm -f "back_sql.so.2" && ln -s "back_sql.so.2.0.200" "back_sql.so.2") libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,accesslog.so.2 -o .libs/accesslog.so.2.0.200 libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_perl.la" "back_perl.la" ) libtool: link: (cd ".libs" && rm -f "back_sql.so" && ln -s "back_sql.so.2.0.200" "back_sql.so") make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-perl' libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" ) libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dynlist.so.2 -o .libs/dynlist.so.2.0.200 libtool: link: ( cd ".libs" && rm -f "back_sql.la" && ln -s "../back_sql.la" "back_sql.la" ) make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-sql' libtool: link: (cd ".libs" && rm -f "accesslog.so.2" && ln -s "accesslog.so.2.0.200" "accesslog.so.2") libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog.so.2.0.200" "accesslog.so") /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: link: (cd ".libs" && rm -f "dynlist.so.2" && ln -s "dynlist.so.2.0.200" "dynlist.so.2") libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" ) libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist.so.2.0.200" "dynlist.so") libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" ) libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:54: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_asyncmeta 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:67: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_asyncmeta 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_asyncmeta.la init.lo config.lo search.lo message_queue.lo bind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo map.lo conn.lo candidates.lo dncache.lo meta_result.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_ldap.so.2 -o .libs/back_ldap.so.2.0.200 /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: link: (cd ".libs" && rm -f "back_ldap.so.2" && ln -s "back_ldap.so.2.0.200" "back_ldap.so.2") libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap.so.2.0.200" "back_ldap.so") libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" ) make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-ldap' In function 'syncprov_play_sessionlog', inlined from 'syncprov_op_search' at ../../../../../servers/slapd/overlays/syncprov.c:3395:9: ../../../../../servers/slapd/overlays/syncprov.c:2037:20: warning: 'minsid' may be used uninitialized [-Wmaybe-uninitialized] 2037 | if ( minsid < sl->sl_sids[i] ) { | ^ ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_op_search': ../../../../../servers/slapd/overlays/syncprov.c:3132:13: note: 'minsid' was declared here 3132 | int minsid, maxsid; | ^~~~~~ libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:49: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_meta 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:62: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_meta 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/message_queue.o .libs/bind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/meta_result.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_asyncmeta.so.2 -o .libs/back_asyncmeta.so.2.0.200 /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lltdl libtool: link: (cd ".libs" && rm -f "back_asyncmeta.so.2" && ln -s "back_asyncmeta.so.2.0.200" "back_asyncmeta.so.2") libtool: link: (cd ".libs" && rm -f "back_asyncmeta.so" && ln -s "back_asyncmeta.so.2.0.200" "back_asyncmeta.so") libtool: link: ( cd ".libs" && rm -f "back_asyncmeta.la" && ln -s "../back_asyncmeta.la" "back_asyncmeta.la" ) make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-asyncmeta' libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_meta.so.2 -o .libs/back_meta.so.2.0.200 libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -lltdl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,ppolicy.so.2 -o .libs/ppolicy.so.2.0.200 libtool: link: (cd ".libs" && rm -f "back_meta.so.2" && ln -s "back_meta.so.2.0.200" "back_meta.so.2") libtool: link: (cd ".libs" && rm -f "ppolicy.so.2" && ln -s "ppolicy.so.2.0.200" "ppolicy.so.2") libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta.so.2.0.200" "back_meta.so") libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy.so.2.0.200" "ppolicy.so") libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" ) libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" ) make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-meta' In function 'url2query', inlined from 'pcache_db_open2' at ../../../../../servers/slapd/overlays/pcache.c:4705:11: ../../../../../servers/slapd/overlays/pcache.c:761:12: warning: 'expiry_time' may be used uninitialized [-Wmaybe-uninitialized] 761 | if ( expiry_time <= slap_get_time()) { | ^ ../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_open2': ../../../../../servers/slapd/overlays/pcache.c:610:25: note: 'expiry_time' was declared here 610 | time_t expiry_time; | ^~~~~~~~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function 'consistency_check': ../../../../../servers/slapd/overlays/pcache.c:3589:49: warning: 'ttl' may be used uninitialized [-Wmaybe-uninitialized] 3589 | } else if ( !templ->ttr && query->expiry_time > ttl ) { | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/overlays/pcache.c:3537:24: note: 'ttl' was declared here 3537 | time_t ttl; | ^~~ /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,syncprov.so.2 -o .libs/syncprov.so.2.0.200 /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "syncprov.so.2" && ln -s "syncprov.so.2.0.200" "syncprov.so.2") libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov.so.2.0.200" "syncprov.so") libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" ) libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pcache.so.2 -o .libs/pcache.so.2.0.200 libtool: link: (cd ".libs" && rm -f "pcache.so.2" && ln -s "pcache.so.2.0.200" "pcache.so.2") libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache.so.2.0.200" "pcache.so") libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" ) make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays' /bin/bash ../../../libtool --tag=disable-static --mode=compile i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:48: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_mdb 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:61: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_mdb 2.6.8+dfsg-1~exp2 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_mdb.so.2 -o .libs/back_mdb.so.2.0.200 libtool: link: (cd ".libs" && rm -f "back_mdb.so.2" && ln -s "back_mdb.so.2.0.200" "back_mdb.so.2") libtool: link: (cd ".libs" && rm -f "back_mdb.so" && ln -s "back_mdb.so.2.0.200" "back_mdb.so") libtool: link: ( cd ".libs" && rm -f "back_mdb.la" && ln -s "../back_mdb.la" "back_mdb.la" ) make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-mdb' touch all-cffiles make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd' Entering subdirectory lloadd make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/lloadd' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/lloadd' make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers' Entering subdirectory tests make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests' Making all in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests Entering subdirectory progs make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/progs' i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-tester.o ../../../../tests/progs/slapd-tester.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-common.o ../../../../tests/progs/slapd-common.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-search.o ../../../../tests/progs/slapd-search.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-read.o ../../../../tests/progs/slapd-read.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-addel.o ../../../../tests/progs/slapd-addel.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-modrdn.o ../../../../tests/progs/slapd-modrdn.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-modify.o ../../../../tests/progs/slapd-modify.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-bind.o ../../../../tests/progs/slapd-bind.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-mtread.o ../../../../tests/progs/slapd-mtread.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldif-filter.o ../../../../tests/progs/ldif-filter.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-watcher.o ../../../../tests/progs/slapd-watcher.c ../../../../tests/progs/slapd-tester.c: In function 'get_search_filters': ../../../../tests/progs/slapd-tester.c:920:33: warning: variable 'got_URL' set but not used [-Wunused-but-set-variable] 920 | int got_URL = 0; | ^~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'main': ../../../../tests/progs/slapd-mtread.c:163:25: warning: unused variable 'passwd' [-Wunused-variable] 163 | struct berval passwd = { 0, NULL }; | ^~~~~~ ../../../../tests/progs/slapd-mtread.c:162:26: warning: unused variable 'manager' [-Wunused-variable] 162 | char *manager = NULL; | ^~~~~~~ ../../../../tests/progs/slapd-addel.c:40:1: warning: 'get_add_entry' declared 'static' but never defined [-Wunused-function] 40 | get_add_entry( char *filename ); | ^~~~~~~~~~~~~ ../../../../tests/progs/slapd-addel.c:142:1: warning: 'addmodifyop' defined but not used [-Wunused-function] 142 | addmodifyop( LDAPMod ***pmodsp, int modop, char *attr, char *value, int vlen ) | ^~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_read.isra': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 666 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:964, from ../../../../tests/progs/slapd-mtread.c:31: In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_read.isra' at ../../../../tests/progs/slapd-mtread.c:666:3: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_read.isra': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 671 | thread_verbose( idx, thrstr ); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_read.isra' at ../../../../tests/progs/slapd-mtread.c:671:2: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_onethread': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 356 | thread_verbose(idx, thrstr); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_onethread' at ../../../../tests/progs/slapd-mtread.c:356:3: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_onethread': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 367 | thread_verbose(idx, thrstr); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_onethread' at ../../../../tests/progs/slapd-mtread.c:367:3: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_onethread': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 518 | thread_verbose( idx, thrstr ); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_random' at ../../../../tests/progs/slapd-mtread.c:518:2, inlined from 'do_onethread' at ../../../../tests/progs/slapd-mtread.c:373:5: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_onethread': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 552 | thread_verbose( idx, thrstr ); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_random' at ../../../../tests/progs/slapd-mtread.c:552:4, inlined from 'do_onethread' at ../../../../tests/progs/slapd-mtread.c:373:5: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_onethread': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 575 | thread_verbose( idx, thrstr ); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_random' at ../../../../tests/progs/slapd-mtread.c:575:2, inlined from 'do_onethread' at ../../../../tests/progs/slapd-mtread.c:373:5: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_onethread': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 596 | thread_verbose( idx, thrstr ); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_random2' at ../../../../tests/progs/slapd-mtread.c:596:2, inlined from 'do_onethread' at ../../../../tests/progs/slapd-mtread.c:370:5: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_onethread': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 650 | thread_verbose( idx, thrstr ); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_random2' at ../../../../tests/progs/slapd-mtread.c:650:2, inlined from 'do_onethread' at ../../../../tests/progs/slapd-mtread.c:370:5: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-common.c: In function 'tester_init_ld': ../../../../tests/progs/slapd-common.c:478:13: warning: 'rc' may be used uninitialized [-Wmaybe-uninitialized] 478 | int rc, do_retry = config->retries; | ^~ /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldif-filter ldif-filter.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt ../../../../tests/progs/slapd-mtread.c: In function 'do_onerwthread': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 444 | thread_verbose(idx, thrstr); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_onerwthread' at ../../../../tests/progs/slapd-mtread.c:444:3: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_onerwthread': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 455 | thread_verbose(idx, thrstr); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_onerwthread' at ../../../../tests/progs/slapd-mtread.c:455:3: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_onerwthread': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 487 | thread_verbose(idx, thrstr); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_onerwthread' at ../../../../tests/progs/slapd-mtread.c:487:3: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'main': ../../../../tests/progs/slapd-mtread.c:268:61: warning: '%s' directive argument is null [-Wformat-truncation=] 268 | snprintf(outstr, BUFSIZ, "MT Test Start: conns: %d (%s)", noconns, uri); | ^~ ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size 8177 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 277 | thread_verbose(-1, outstr); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'main' at ../../../../tests/progs/slapd-mtread.c:277:3: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 16 and 8207 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'main': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size 8177 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 283 | thread_verbose(-1, outstr); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'main' at ../../../../tests/progs/slapd-mtread.c:283:3: /usr/include/i386-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 16 and 8207 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-bind slapd-bind.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-read slapd-read.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldif-filter ldif-filter.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-addel slapd-addel.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-search slapd-search.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modify slapd-modify.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o slapd-watcher slapd-watcher.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-watcher slapd-watcher.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-tester slapd-tester.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/progs' make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests' Entering subdirectory doc make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc' Making all in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc Entering subdirectory man make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man' Making all in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man Entering subdirectory man1 make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man1' PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8+dfsg-1~exp2%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/i386-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ../../../../../doc/man/man1/$page \ | (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \ done make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man1' Entering subdirectory man3 make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man3' PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8+dfsg-1~exp2%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/i386-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ../../../../../doc/man/man3/$page \ | (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \ done make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man3' Entering subdirectory man5 make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man5' PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8+dfsg-1~exp2%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/i386-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ../../../../../doc/man/man5/$page \ | (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \ done make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man5' Entering subdirectory man8 make[6]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man8' PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8+dfsg-1~exp2%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/i386-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ../../../../../doc/man/man8/$page \ | (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \ done make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man8' make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man' make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc' make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build' # passwd/sha2 needs special handling, see #1030716 and LP: #2000817 for mod in autogroup lastbind passwd passwd/pbkdf2 passwd/sha2 ppm smbk5pwd; do \ if [ "$mod" = "passwd/sha2" ]; then \ EXTRA_OPT="-fno-strict-aliasing"; \ else \ EXTRA_OPT=""; \ fi; \ dh_auto_build -Dcontrib/slapd-modules/$mod -Bcontrib/slapd-modules/$mod -- LDAP_BUILD='/build/reproducible-path/openldap-2.6.8+dfsg/debian/build' OPT= prefix=/usr ldap_subdir=/ldap moduledir='$(libdir)$(ldap_subdir)' OPT+=$EXTRA_OPT || exit $?; \ done cd contrib/slapd-modules/autogroup && make -j22 "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+= make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/autogroup' /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c autogroup.c libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c autogroup.c -fPIC -DPIC -o .libs/autogroup.o autogroup.c: In function 'autogroup_del_entry_cb': autogroup.c:976:51: warning: unused variable 'age_next' [-Wunused-variable] 976 | autogroup_entry_t *age, *age_prev, *age_next; | ^~~~~~~~ autogroup.c:976:40: warning: unused variable 'age_prev' [-Wunused-variable] 976 | autogroup_entry_t *age, *age_prev, *age_next; | ^~~~~~~~ autogroup.c: In function 'autogroup_delete_entry': autogroup.c:1051:51: warning: unused variable 'age_next' [-Wunused-variable] 1051 | autogroup_entry_t *age, *age_prev, *age_next; | ^~~~~~~~ autogroup.c:1051:40: warning: unused variable 'age_prev' [-Wunused-variable] 1051 | autogroup_entry_t *age, *age_prev, *age_next; | ^~~~~~~~ autogroup.c: At top level: autogroup.c:1753:30: warning: missing braces around initializer [-Wmissing-braces] 1753 | static ConfigTable agcfg[] = { | ^ autogroup.c:1753:30: warning: missing braces around initializer [-Wmissing-braces] autogroup.c:1753:30: warning: missing braces around initializer [-Wmissing-braces] autogroup.c:1753:30: warning: missing braces around initializer [-Wmissing-braces] libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c autogroup.c -o autogroup.o >/dev/null 2>&1 /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/liblber.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/autogroup.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs/libldap.so /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs/liblber.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0 libtool: link: (cd ".libs" && rm -f "autogroup.so.0" && ln -s "autogroup.so.0.0.0" "autogroup.so.0") libtool: link: (cd ".libs" && rm -f "autogroup.so" && ln -s "autogroup.so.0.0.0" "autogroup.so") libtool: link: ar cr .libs/autogroup.a autogroup.o libtool: link: ranlib .libs/autogroup.a libtool: link: ( cd ".libs" && rm -f "autogroup.la" && ln -s "../autogroup.la" "autogroup.la" ) make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/autogroup' cd contrib/slapd-modules/lastbind && make -j22 "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+= make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/lastbind' /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c lastbind.c libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c lastbind.c -fPIC -DPIC -o .libs/lastbind.o lastbind.c:69:36: warning: missing braces around initializer [-Wmissing-braces] 69 | static ConfigTable lastbindcfg[] = { | ^ lastbind.c:69:36: warning: missing braces around initializer [-Wmissing-braces] lastbind.c:69:36: warning: missing braces around initializer [-Wmissing-braces] lastbind.c: In function 'lastbind_bind_response': lastbind.c:124:32: warning: unused variable 'lbi' [-Wunused-variable] 124 | lastbind_info *lbi = (lastbind_info *) op->o_callback->sc_private; | ^~~ libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c lastbind.c -o lastbind.o >/dev/null 2>&1 /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o lastbind.la lastbind.lo /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/liblber.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/lastbind.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs/libldap.so /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs/liblber.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,lastbind.so.0 -o .libs/lastbind.so.0.0.0 libtool: link: (cd ".libs" && rm -f "lastbind.so.0" && ln -s "lastbind.so.0.0.0" "lastbind.so.0") libtool: link: (cd ".libs" && rm -f "lastbind.so" && ln -s "lastbind.so.0.0.0" "lastbind.so") libtool: link: ar cr .libs/lastbind.a lastbind.o libtool: link: ranlib .libs/lastbind.a libtool: link: ( cd ".libs" && rm -f "lastbind.la" && ln -s "../lastbind.la" "lastbind.la" ) make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/lastbind' cd contrib/slapd-modules/passwd && make -j22 "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+= make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd' /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c netscape.c /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c apr1.c libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c netscape.c -fPIC -DPIC -o .libs/netscape.o libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c apr1.c -fPIC -DPIC -o .libs/apr1.o libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c netscape.c -o netscape.o >/dev/null 2>&1 libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c apr1.c -o apr1.o >/dev/null 2>&1 /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-netscape.la netscape.lo /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/liblber.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/netscape.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs/libldap.so /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs/liblber.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-netscape.so.0 -o .libs/pw-netscape.so.0.0.0 /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-apr1.la apr1.lo /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "pw-netscape.so.0" && ln -s "pw-netscape.so.0.0.0" "pw-netscape.so.0") libtool: link: (cd ".libs" && rm -f "pw-netscape.so" && ln -s "pw-netscape.so.0.0.0" "pw-netscape.so") libtool: link: ar cr .libs/pw-netscape.a netscape.o libtool: link: ranlib .libs/pw-netscape.a libtool: link: ( cd ".libs" && rm -f "pw-netscape.la" && ln -s "../pw-netscape.la" "pw-netscape.la" ) libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/apr1.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs/libldap.so /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs/liblber.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-apr1.so.0 -o .libs/pw-apr1.so.0.0.0 libtool: link: (cd ".libs" && rm -f "pw-apr1.so.0" && ln -s "pw-apr1.so.0.0.0" "pw-apr1.so.0") libtool: link: (cd ".libs" && rm -f "pw-apr1.so" && ln -s "pw-apr1.so.0.0.0" "pw-apr1.so") libtool: link: ar cr .libs/pw-apr1.a apr1.o libtool: link: ranlib .libs/pw-apr1.a libtool: link: ( cd ".libs" && rm -f "pw-apr1.la" && ln -s "../pw-apr1.la" "pw-apr1.la" ) make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd' cd contrib/slapd-modules/passwd/pbkdf2 && make -j22 "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+= make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd/pbkdf2' /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c -fPIC -DPIC -o .libs/pw-pbkdf2.o pw-pbkdf2.c:19: warning: "_GNU_SOURCE" redefined 19 | #define _GNU_SOURCE | : note: this is the location of the previous definition libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c -o pw-pbkdf2.o >/dev/null 2>&1 /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-pbkdf2.la pw-pbkdf2.lo /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/liblber.la -lnettle libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pw-pbkdf2.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs/libldap.so /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs/liblber.so -lnettle -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-pbkdf2.so.0 -o .libs/pw-pbkdf2.so.0.0.0 libtool: link: (cd ".libs" && rm -f "pw-pbkdf2.so.0" && ln -s "pw-pbkdf2.so.0.0.0" "pw-pbkdf2.so.0") libtool: link: (cd ".libs" && rm -f "pw-pbkdf2.so" && ln -s "pw-pbkdf2.so.0.0.0" "pw-pbkdf2.so") libtool: link: ar cr .libs/pw-pbkdf2.a pw-pbkdf2.o libtool: link: ranlib .libs/pw-pbkdf2.a libtool: link: ( cd ".libs" && rm -f "pw-pbkdf2.la" && ln -s "../pw-pbkdf2.la" "pw-pbkdf2.la" ) make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd/pbkdf2' cd contrib/slapd-modules/passwd/sha2 && make -j22 "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+=-fno-strict-aliasing make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd/sha2' /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c sha2.c libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c sha2.c -fPIC -DPIC -o .libs/sha2.o libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -fPIC -DPIC -o .libs/slapd-sha2.o sha2.c:569:29: warning: argument 1 of type 'sha2_byte[]' {aka 'unsigned char[]'} with mismatched bound [-Warray-parameter=] 569 | void SHA256_Final(sha2_byte digest[], SHA256_CTX* context) { | ~~~~~~~~~~^~~~~~~~ In file included from sha2.c:38: sha2.h:171:19: note: previously declared as 'uint8_t[32]' {aka 'unsigned char[32]'} 171 | void SHA256_Final(uint8_t[SHA256_DIGEST_LENGTH], SHA256_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:634:44: warning: argument 2 of type 'char[]' with mismatched bound [-Warray-parameter=] 634 | char *SHA256_End(SHA256_CTX* context, char buffer[]) { | ~~~~~^~~~~~~~ sha2.h:172:31: note: previously declared as 'char[65]' 172 | char* SHA256_End(SHA256_CTX*, char[SHA256_DIGEST_STRING_LENGTH]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:936:29: warning: argument 1 of type 'sha2_byte[]' {aka 'unsigned char[]'} with mismatched bound [-Warray-parameter=] 936 | void SHA512_Final(sha2_byte digest[], SHA512_CTX* context) { | ~~~~~~~~~~^~~~~~~~ sha2.h:183:19: note: previously declared as 'uint8_t[64]' {aka 'unsigned char[64]'} 183 | void SHA512_Final(uint8_t[SHA512_DIGEST_LENGTH], SHA512_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:965:44: warning: argument 2 of type 'char[]' with mismatched bound [-Warray-parameter=] 965 | char *SHA512_End(SHA512_CTX* context, char buffer[]) { | ~~~~~^~~~~~~~ sha2.h:184:31: note: previously declared as 'char[129]' 184 | char* SHA512_End(SHA512_CTX*, char[SHA512_DIGEST_STRING_LENGTH]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:1011:29: warning: argument 1 of type 'sha2_byte[]' {aka 'unsigned char[]'} with mismatched bound [-Warray-parameter=] 1011 | void SHA384_Final(sha2_byte digest[], SHA384_CTX* context) { | ~~~~~~~~~~^~~~~~~~ sha2.h:177:19: note: previously declared as 'uint8_t[48]' {aka 'unsigned char[48]'} 177 | void SHA384_Final(uint8_t[SHA384_DIGEST_LENGTH], SHA384_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:1040:44: warning: argument 2 of type 'char[]' with mismatched bound [-Warray-parameter=] 1040 | char *SHA384_End(SHA384_CTX* context, char buffer[]) { | ~~~~~^~~~~~~~ sha2.h:178:31: note: previously declared as 'char[97]' 178 | char* SHA384_End(SHA384_CTX*, char[SHA384_DIGEST_STRING_LENGTH]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -o slapd-sha2.o >/dev/null 2>&1 libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c sha2.c -o sha2.o >/dev/null 2>&1 /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/liblber.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/slapd-sha2.o .libs/sha2.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs/libldap.so /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs/liblber.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0 libtool: link: (cd ".libs" && rm -f "pw-sha2.so.0" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so.0") libtool: link: (cd ".libs" && rm -f "pw-sha2.so" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so") libtool: link: ar cr .libs/pw-sha2.a slapd-sha2.o sha2.o libtool: link: ranlib .libs/pw-sha2.a libtool: link: ( cd ".libs" && rm -f "pw-sha2.la" && ln -s "../pw-sha2.la" "pw-sha2.la" ) make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd/sha2' cd contrib/slapd-modules/ppm && make -j22 "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+= make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/ppm' gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIC -Wdate-time -D_FORTIFY_SOURCE=2 -DDEBUG -DCRACKLIB -c -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../include -I../../../servers/slapd ppm.c ppm.c: In function 'strcpy_safe': ppm.c:72:9: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 72 | strncpy(dest, src, n); | ^ In function 'strcpy_safe', inlined from 'strcpy_safe' at ppm.c:61:1: ppm.c:69:26: note: length computed here 69 | int length_src = strlen(src); | ^~~~~~~~~~~ gcc -Wl,-z,relro -Wl,-z,now -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -shared -o ppm.so ppm.o -lcrack gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDEBUG -DCRACKLIB -Wl,-z,relro -Wl,-z,now -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -Wl,-rpath=. -o ppm_test ppm_test.c ppm.so -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -lldap -llber -lcrack In file included from ppm_test.c:3: ppm.h:123:15: warning: 'read_config_attr' declared 'static' but never defined [-Wunused-function] 123 | static void read_config_attr(conf * fileConf, int *numParam, char *ppm_config_attr); | ^~~~~~~~~~~~~~~~ ppm_test.c: In function 'main': ppm_test.c:45:5: warning: ignoring return value of 'fread' declared with attribute 'warn_unused_result' [-Wunused-result] 45 | fread(fcontent, 1, fsize, fp); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/ppm' cd contrib/slapd-modules/smbk5pwd && make -j22 "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+= make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/smbk5pwd' /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c -fPIC -DPIC -o .libs/smbk5pwd.o smbk5pwd.c:625:39: warning: missing braces around initializer [-Wmissing-braces] 625 | static ConfigTable smbk5pwd_cfats[] = { | ^ smbk5pwd.c:625:39: warning: missing braces around initializer [-Wmissing-braces] smbk5pwd.c:625:39: warning: missing braces around initializer [-Wmissing-braces] smbk5pwd.c:625:39: warning: missing braces around initializer [-Wmissing-braces] smbk5pwd.c:625:39: warning: missing braces around initializer [-Wmissing-braces] smbk5pwd.c: In function 'smbk5pwd_modules_init': smbk5pwd.c:925:25: warning: 'krb5_get_error_string' is deprecated [-Wdeprecated-declarations] 925 | err_str = krb5_get_error_string( context ); | ^~~~~~~ In file included from /usr/include/heimdal/krb5.h:967, from smbk5pwd.c:45: /usr/include/heimdal/krb5-protos.h:4188:1: note: declared here 4188 | krb5_get_error_string (krb5_context /*context*/) | ^~~~~~~~~~~~~~~~~~~~~ smbk5pwd.c:927:33: warning: 'krb5_get_err_text' is deprecated [-Wdeprecated-declarations] 927 | err_msg = (char *)krb5_get_err_text( context, ret ); | ^~~~~~~ /usr/include/heimdal/krb5-protos.h:4152:1: note: declared here 4152 | krb5_get_err_text ( | ^~~~~~~~~~~~~~~~~ smbk5pwd.c:932:33: warning: 'krb5_free_error_string' is deprecated [-Wdeprecated-declarations] 932 | krb5_free_error_string( context, err_str ); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/heimdal/krb5-protos.h:3721:1: note: declared here 3721 | krb5_free_error_string ( | ^~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c -o smbk5pwd.o >/dev/null 2>&1 /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo -L/usr/lib/i386-linux-gnu/heimdal -lkadm5srv -lkrb5 /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/liblber.la -lnettle libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/smbk5pwd.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/i386-linux-gnu/heimdal -lkadm5srv -lkrb5 /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/.libs/libldap.so /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/.libs/liblber.so -lnettle -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0 libtool: link: (cd ".libs" && rm -f "smbk5pwd.so.0" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so.0") libtool: link: (cd ".libs" && rm -f "smbk5pwd.so" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so") libtool: link: ar cr .libs/smbk5pwd.a smbk5pwd.o libtool: link: ranlib .libs/smbk5pwd.a libtool: link: ( cd ".libs" && rm -f "smbk5pwd.la" && ln -s "../smbk5pwd.la" "smbk5pwd.la" ) make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/smbk5pwd' make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg' dh_auto_test -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build cd debian/build && make -j22 test "TESTSUITEFLAGS=-j22 --verbose" VERBOSE=1 make[2]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build' cd tests && make test make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests' make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests' Initiating LDAP tests for MDB... Running ../../../tests/scripts/all for mdb... >>>>> 00:00:00 Executing all LDAP tests for mdb >>>>> 00:00:00 Starting test000-rootdse for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve the root DSE... Using ldapsearch to retrieve the cn=Subschema... Using ldapsearch to retrieve the cn=Monitor... dn: objectClass: top objectClass: OpenLDAProotDSE structuralObjectClass: OpenLDAProotDSE configContext: cn=config namingContexts: o=OpenLDAP Project,l=Internet monitorContext: cn=Monitor supportedControl: 2.16.840.1.113730.3.4.18 supportedControl: 2.16.840.1.113730.3.4.2 supportedControl: 1.3.6.1.4.1.4203.1.10.1 supportedControl: 1.3.6.1.1.22 supportedControl: 1.2.840.113556.1.4.319 supportedControl: 1.2.826.0.1.3344810.2.3 supportedControl: 1.3.6.1.1.13.2 supportedControl: 1.3.6.1.1.13.1 supportedControl: 1.3.6.1.1.12 supportedExtension: 1.3.6.1.4.1.4203.1.11.1 supportedExtension: 1.3.6.1.4.1.4203.1.11.3 supportedExtension: 1.3.6.1.1.8 supportedExtension: 1.3.6.1.1.21.3 supportedExtension: 1.3.6.1.1.21.1 supportedFeatures: 1.3.6.1.1.14 supportedFeatures: 1.3.6.1.4.1.4203.1.5.1 supportedFeatures: 1.3.6.1.4.1.4203.1.5.2 supportedFeatures: 1.3.6.1.4.1.4203.1.5.3 supportedFeatures: 1.3.6.1.4.1.4203.1.5.4 supportedFeatures: 1.3.6.1.4.1.4203.1.5.5 supportedLDAPVersion: 3 supportedSASLMechanisms: GSS-SPNEGO supportedSASLMechanisms: GSSAPI supportedSASLMechanisms: SCRAM-SHA-512 supportedSASLMechanisms: SCRAM-SHA-384 supportedSASLMechanisms: SCRAM-SHA-256 supportedSASLMechanisms: SCRAM-SHA-224 supportedSASLMechanisms: SCRAM-SHA-1 supportedSASLMechanisms: GS2-KRB5 supportedSASLMechanisms: GS2-IAKERB supportedSASLMechanisms: DIGEST-MD5 supportedSASLMechanisms: NTLM supportedSASLMechanisms: CRAM-MD5 vendorName: The OpenLDAP Project entryDN: subschemaSubentry: cn=Subschema dn: cn=Subschema objectClass: top objectClass: subentry objectClass: subschema objectClass: extensibleObject cn: Subschema dn: cn=Monitor objectClass: monitorServer cn: Monitor description: This subtree contains monitoring/managing objects. description: This object contains information about this server. description: Most of the information is held in operational attributes, which must be explicitly requested. monitoredInfo: OpenLDAP: slapd 2.6.8+dfsg-1~exp2 (May 31 2024 17:30:18) >>>>> Test succeeded >>>>> 00:00:01 Finished test000-rootdse for mdb after 1 seconds. >>>>> 00:00:01 Starting test001-slapadd for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Running slapadd with unordered LDIF... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:00:03 Finished test001-slapadd for mdb after 2 seconds. >>>>> 00:00:03 Starting test002-populate for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:00:04 Finished test002-populate for mdb after 1 seconds. >>>>> 00:00:04 Starting test003-search for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:00:06 Finished test003-search for mdb after 1 seconds. >>>>> 00:00:06 Starting test004-modify for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modify operations... Testing modify, add, and delete... ldap_initialize( ldap://localhost:9011/??base ) Using ldapmodify to add an empty entry (should fail with protocolError)... ldapmodify failed (2) Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:00:07 Finished test004-modify for mdb after 1 seconds. >>>>> 00:00:07 Starting test005-modrdn for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modrdn operations... Testing modrdn(deleteoldrdn=0)... Testing modrdn(deleteoldrdn=1)... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn to another database (should fail with affectsMultipleDSAs) Testing modrdn with newSuperior = target (should fail with unwillingToPerform) Testing modrdn with newRdn exact same as target... Testing modrdn with newRdn same as target, changed case... >>>>> Test succeeded >>>>> 00:00:08 Finished test005-modrdn for mdb after 1 seconds. >>>>> 00:00:08 Starting test006-acls for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd access control... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:00:10 Finished test006-acls for mdb after 2 seconds. >>>>> 00:00:10 Starting test007-slapmodify for mdb... running defines.sh Running slapadd to build slapd database... Testing modify, add, and delete using slapmodify... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:00:11 Finished test007-slapmodify for mdb after 1 seconds. >>>>> 00:00:11 Starting test008-concurrency for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... SRCDIR ./testdata DSTDIR /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/testrun pwd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests Using tester for concurrent server access... PID=17399 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=17414 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=17405 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=17404 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17410 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17402 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17443 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=17400 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17401 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com". PID=17426 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com". PID=17403 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com". PID=17409 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com". PID=17439 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=17406 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=17407 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17408 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17430 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com". PID=17432 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com". PID=17420 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=17439 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=17448 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=17414 - Search done (0). PID=17399 - Search done (0). PID=17405 - Search done (0). PID=17443 - Search done (0). PID=17696 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=17695 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17698 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com". PID=17722 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17410 - Bind done (0). PID=17404 - Bind done (0). PID=17439 - Bind done 1000 in 0.986393 seconds. PID=17753 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17751 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=17752 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=17400 - Read done (0). PID=17448 - Read done (0). PID=17406 - Read done (0). PID=17420 - Read done (0). PID=17797 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=17793 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=17794 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=17795 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=17795 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=17407 - Modrdn done (0). PID=17432 - Add/Delete done (0). PID=17408 - Modify done (0). PID=17849 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=17426 - Modrdn done (0). PID=17402 - Modify done (0). PID=17401 - Modrdn done (0). PID=17863 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17870 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=17430 - Modify done (0). PID=17893 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17403 - Add/Delete done (0). PID=17899 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=17887 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=17409 - Add/Delete done (0). PID=17922 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17948 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=17947 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=17947 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. slapd-bind PID=17947: ldap_sasl_bind_s: Invalid credentials (49) PID=17751 - Search done (0). PID=17975 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=17722 - Bind done (0). PID=17989 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17698 - Add/Delete done (0). PID=17696 - Modify done (0). PID=17695 - Modrdn done (0). PID=18004 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=18014 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18010 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=17793 - Search done (0). PID=18046 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=17753 - Bind done (0). PID=18060 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=17752 - Read done (0). PID=17795 - Bind done 1000 in 1.057944 seconds. PID=18077 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=18074 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=18074 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=18004 - Search done (0). PID=18105 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=18046 - Search done (0). PID=18119 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=17863 - Bind done (0). PID=17947 - Bind done 1000 in 1.202261 seconds. PID=17893 - Bind done (0). PID=18133 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=18148 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18147 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=17922 - Read done (0). PID=18175 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=17989 - Bind done (0). PID=18189 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=18077 - Search done (0). PID=17975 - Read done (0). PID=18014 - Bind done (0). PID=18206 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=18203 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=18203 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=18231 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=18010 - Read done (0). PID=18245 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18074 - Bind done 1000 in 1.166195 seconds. PID=18060 - Read done (0). PID=18259 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=18261 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18133 - Search done (0). PID=18288 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18175 - Search done (0). PID=18302 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=18206 - Search done (0). PID=18316 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=18119 - Bind done (0). PID=18330 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=18330 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=18148 - Bind done (0). PID=18105 - Read done (0). PID=18344 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=18347 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=18203 - Bind done 1000 in 0.891477 seconds. PID=18372 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18245 - Bind done (0). PID=18386 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=18261 - Read done (0). PID=18400 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=18288 - Bind done (0). PID=18414 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=18330 - Bind done 1000 in 0.721893 seconds. PID=18316 - Read done (0). PID=18347 - Read done (0). PID=18372 - Bind done (0). PID=18414 - Bind done (0). PID=18400 - Read done (0). PID=17797 - Search done (0). PID=17794 - Read done (0). PID=17870 - Search done (0). PID=17899 - Search done (0). PID=17948 - Search done (0). PID=18259 - Search done (0). PID=18302 - Search done (0). PID=18344 - Search done (0). PID=18386 - Search done (0). PID=17849 - Read done (0). PID=17887 - Read done (0). PID=18147 - Read done (0). PID=18189 - Read done (0). PID=18231 - Read done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:00:26 Finished test008-concurrency for mdb after 15 seconds. >>>>> 00:00:26 Starting test009-referral for mdb... running defines.sh Running slapadd to build slapd database... Starting provider slapd on TCP/IP port 9011... Starting consumer slapd on TCP/IP port 9012... Testing for provider slapd... Testing for consumer slapd... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing dontUseCopy control... Referral (10) Referral: ldap://localhost:9011/dc=example,dc=com??sub ldapsearch failed as expected (10) Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:00:27 Finished test009-referral for mdb after 1 seconds. >>>>> 00:00:27 Starting test010-passwd for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to verify population ... Using ldappasswd to test a few error conditions ... Using ldappasswd (PASS 1) ... Using ldappasswd (PASS 2) ... Logging end state with ldapsearch... >>>>> Test succeeded >>>>> 00:00:29 Finished test010-passwd for mdb after 2 seconds. >>>>> 00:00:29 Starting test011-glue-slapadd for mdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing sizelimit... >>>>> Test succeeded >>>>> 00:00:30 Finished test011-glue-slapadd for mdb after 1 seconds. >>>>> 00:00:30 Starting test012-glue-populate for mdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapadd to populate the glued database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:00:31 Finished test012-glue-populate for mdb after 1 seconds. >>>>> 00:00:31 Starting test013-language for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Using ldapsearch to read name ... Using ldapsearch to read name language tag ... Using ldapsearch to read name language range ... Filtering ldapsearch results... Filtering language ldif ... Comparing filter output... >>>>> Test succeeded >>>>> 00:00:32 Finished test013-language for mdb after 1 seconds. >>>>> 00:00:32 Starting test014-whoami for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com... dn:cn=Manager,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham... dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com Testing authzFrom... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing authzTo... Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)... dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)... dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)... dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)... dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)... dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)... dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)... dn:cn=itd staff,ou=groups,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)... anonymous >>>>> Test succeeded >>>>> 00:00:34 Finished test014-whoami for mdb after 2 seconds. >>>>> 00:00:34 Starting test015-xsearch for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing extended RFC2254 searching: f=(:dn:caseIgnoreIA5Match:=example) ... f=(:dn:caseExactMatch:=Information Technology Division) ... f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ... f=(name:dn:=whatever) ... Testing values return filter searching: f=(o=Example, Inc.) ... f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ... f=(dc=example) mv=((o={*)(dc=*)) ... f=(attributeTypes=0.9.2342.19200300.100.1.25) ... Testing list substring searching... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:00:35 Finished test015-xsearch for mdb after 1 seconds. >>>>> 00:00:35 Starting test016-subref for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing ManageDsaIT searching at c=US... Testing ManageDsaIT searching at referral object... Testing ManageDsaIT searching below referral object... Testing base searching at c=US... Testing one-level searching at c=US... Testing subtree searching at c=US... Testing base searching at o=abc,c=US... Testing one-level searching at o=abc,c=US... Testing subtree searching at o=abc,c=US... Testing base searching at uid=xxx,o=abc,c=US... Testing one-level searching at uid=xxx,o=abc,c=US... Testing subtree searching at uid=xxx,o=abc,c=US... Filtering ldapsearch results... Filtering expected LDIF for comparison... Comparing filter output... >>>>> Test succeeded >>>>> 00:00:37 Finished test016-subref for mdb after 2 seconds. >>>>> 00:00:37 Starting test017-syncreplication-refresh for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... Performing modrdn alone on the provider... Waiting 7 seconds for syncrepl to receive changes... Performing modify alone on the provider... Waiting 7 seconds for syncrepl to receive changes... Performing larger modify on the provider... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> 00:01:14 Finished test017-syncreplication-refresh for mdb after 37 seconds. >>>>> 00:01:14 Starting test018-syncreplication-persist for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Waiting 7 seconds for consumer to reconnect... Using ldapmodify to modify provider directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> 00:02:02 Finished test018-syncreplication-persist for mdb after 48 seconds. >>>>> 00:02:02 Starting test019-syncreplication-cascade for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd (pid=21285) is running... Using ldapadd to create the context prefix entry in the provider... Starting R1 consumer slapd on TCP/IP port 9012... Using ldapsearch to check that R1 consumer slapd (pid=21333) is running... Starting R2 consumer slapd on TCP/IP port 9013... Using ldapsearch to check that R2 consumer slapd (pid=21367) is running... Starting P1 consumer slapd on TCP/IP port 9014... Using ldapsearch to check that P1 consumer slapd (pid=21402) is running... Starting P2 consumer slapd on TCP/IP port 9015... Using ldapsearch to check that P2 consumer slapd (pid=21436) is running... Starting P3 consumer slapd on TCP/IP port 9016... Using ldapsearch to check that P3 consumer slapd (pid=21470) is running... Using ldapadd to populate the provider directory... Waiting 15 seconds for syncrepl to receive changes... Using ldapmodify to modify provider directory... Waiting 15 seconds for syncrepl to receive changes... Performing modify alone on provider... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the R1 consumer... Using ldapsearch to read all the entries from the R2 consumer... Using ldapsearch to read all the entries from the P1 consumer... Using ldapsearch to read all the entries from the P2 consumer... Using ldapsearch to read all the entries from the P3 consumer... Filtering provider ldapsearch results... Filtering R1 consumer ldapsearch results... Filtering R2 consumer ldapsearch results... Filtering P1 consumer ldapsearch results... Filtering P2 consumer ldapsearch results... Filtering P3 consumer ldapsearch results... Comparing retrieved entries from provider and R1 consumer... Comparing retrieved entries from provider and R2 consumer... Comparing retrieved entries from provider and P1 consumer... Comparing retrieved entries from provider and P2 consumer... Comparing retrieved entries from provider and P3 consumer... >>>>> Test succeeded >>>>> 00:02:54 Finished test019-syncreplication-cascade for mdb after 52 seconds. >>>>> 00:02:54 Starting test020-proxycache for mdb... Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to populate the provider directory... Starting proxy cache on TCP/IP port 9012... Using ldapsearch to check that proxy slapd is running... Making queries on the proxy cache... Query 1: filter:(sn=Jon) attrs:all (expect nothing) Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid Query 3: filter:(sn=Smith*) attrs:cn sn uid Query 4: filter:(sn=Doe*) attrs:cn sn title uid Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid Query 7: filter:(mail=*) attrs:cn sn title uid Query 8: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 9: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr Query 1 not cacheable Query 2 cacheable Query 3 cacheable Query 4 cacheable Query 5 cacheable Query 6 cacheable Query 7 not cacheable Query 8 cacheable Query 9 cacheable Query 10 cacheable Successfully verified cacheability Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid Query 12: filter:(sn=Smith) attrs:cn sn title uid Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid Query 15: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 16: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr Query 11 answerable Query 12 answerable Query 13 answerable Query 14 not answerable Query 15 not answerable Query 16 answerable Query 17 answerable Successfully verified answerability Filtering ldapsearch results... Filtering original ldif... Comparing filter output... Testing cache refresh Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber Waiting 5 seconds for cache to refresh Checking entry again Testing Bind caching Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com Query 20: (Bind should be cached) Testing pwdModify Query 21: (Bind should be cached) >>>>> Test succeeded >>>>> 00:03:02 Finished test020-proxycache for mdb after 8 seconds. >>>>> 00:03:02 Starting test021-certificate for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing certificate handling... Add certificates... Using ldapsearch to retrieve (userCertificate;binary=*) ... Using ldapsearch to retrieve (cAcertificate=*) ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:03:03 Finished test021-certificate for mdb after 1 seconds. >>>>> 00:03:03 Starting test022-ppolicy for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Testing redundant ppolicy instance... Using ldapadd to populate the database... Testing account lockout... Waiting 13 seconds for lockout to reset... Testing password expiration Waiting 10 seconds for password to expire... Resetting password to clear expired status Filling password history... Testing password history... Testing failed logins when password/policy missing... Testing forced reset... Clearing forced reset... Testing Safe modify... Testing length requirement... Testing hashed length requirement... Testing multiple password add/modify checks... Testing idle password expiration Reconfiguring policy to replace expiration with idle expiration... Waiting 15 seconds for password to expire... Reverting policy changes... Setting up policy state forwarding test... Starting slapd consumer on TCP/IP port 9012... Configuring syncprov on provider... Using ldapsearch to check that slapd is running... Configuring syncrepl on consumer... Waiting for consumer to sync... Testing policy state forwarding... Testing obsolete Netscape ppolicy controls... Enabling Netscape controls... Reconfiguring policy to remove grace logins... Clearing forced reset... Testing password expiration Waiting 5 seconds for password to expire... >>>>> Test succeeded >>>>> 00:04:24 Finished test022-ppolicy for mdb after 81 seconds. >>>>> 00:04:24 Starting test023-refint for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd referential integrity operations... Searching unmodified database... Testing modrdn... Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... Testing delete... Using ldapsearch to verify dependents have been deleted... Additional test records... Testing delete when referential attribute is a MUST... testing subtree rename Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> 00:04:29 Finished test023-refint for mdb after 5 seconds. >>>>> 00:04:29 Starting test024-unique for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd attribute uniqueness operations... Adding a unique record... Adding a non-unique record... Trying to bypass uniqueness as a normal user... Trying to bypass uniqueness as a normal user with ManageDSAIt... Bypassing uniqueness as an admin user... Cleaning up Dynamically retrieving initial configuration... Dynamically trying to add a URI with legacy attrs present... Dynamically trying to add legacy ignored attrs with legacy attrs present... Verifying initial configuration intact... Dynamically removing legacy base... Verifying base removal... Adding a non-unique record... Trying a legacy base outside of the backend... Adding and removing attrs... Verifying we removed the right attr... Removing legacy config and adding URIs... Dynamically retrieving second configuration... Adding a non-unique record... Dynamically trying to add legacy base Dynamically trying to add legacy attrs Dynamically trying to add legacy strictness Dynamically trying a bad filter... Verifying second configuration intact... Dynamically reconfiguring to use different URIs... Dynamically retrieving third configuration... Adding a record unique in both domains if filtered... Adding a record unique in all domains because of filter conditions Sending an empty modification Making a record non-unique Trying to bypass uniqueness as a normal user... Trying to bypass uniqueness as a normal user with ManageDSAIt... Bypassing uniqueness as an admin user... Cleaning up Adding another unique record... Making the record non-unique with modrdn... Trying to bypass uniqueness as a normal user... Trying to bypass uniqueness as a normal user with a ManageDSAIt control... Bypassing uniqueness as an admin user... Cleaning up Adding a record unique in one domain, non-unique in the filtered domain... Dynamically reconfiguring to use attribute-ignore URIs... Dynamically retrieving fourth configuration... Adding a record unique in the ignore-domain... Adding a record non-unique in the ignore-domain... >>>>> Test succeeded >>>>> 00:04:31 Finished test024-unique for mdb after 2 seconds. >>>>> 00:04:31 Starting test025-limits for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing regular search limits Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com... ...success (got 20 entries) Testing limit requested for rootdn=cn=Manager,dc=example,dc=com... ...bumped into requested size limit (4) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...bumped into server-side size limit (got 4 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing no limits requested for unchecked limited group... ...bumped into unchecked administrative limit Testing no limits requested for limited regex... ...bumped into server-side size limit (6) Testing no limits requested for limited onelevel... ...bumped into server-side size limit (5) Testing no limit requested for limited children... ...bumped into server-side size limit (4) Testing no limit requested for limited subtree... ...bumped into server-side size limit (3) Testing no limit requested for limited users... ...bumped into server-side size limit (2) Testing no limit requested for limited anonymous... ...bumped into server-side size limit (1) Testing regular search limits with pagedResults control (page size 5) Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...didn't bump into server-side size limit (got 20 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing specific search limits with pagedResults control Testing no limit requested for unlimited page size ID... ...bumped into server-side size limit (got 4 entries) Testing no limit requested for limited page size ID... ...bumped into page size administrative limit Testing no limit requested for pagedResults disabled ID... ...bumped into pagedResults disabled administrative limit Testing no limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID... ...bumped into requested (8) size limit Testing higher than total count limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing max limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing size limit request (2) for unlimited ID and pagesize=1... ...bumped into requested size limit (2) >>>>> Test succeeded >>>>> 00:04:33 Finished test025-limits for mdb after 2 seconds. >>>>> 00:04:33 Starting test026-dn for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd DN parsing... Loading database... Searching database... Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"... Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"... Searching database for nameAndOptionalUID="dc=example,dc=com"... Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"... Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"... Searching database for uniqueMember~="dc=example,dc=com" (approx)... Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)... Filtering ldapsearch results... Filtering original data... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> 00:04:34 Finished test026-dn for mdb after 1 seconds. >>>>> 00:04:34 Starting test027-emptydn for mdb... running defines.sh Running slapadd to build "dc=example,dc=com" slapd database... Running slapadd to build empty DN slapd database... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... Comparison of database generated via slapadd succeeded Cleaning up database directories... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Loading database... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> 00:04:37 Finished test027-emptydn for mdb after 3 seconds. >>>>> 00:04:37 Starting test028-idassert for mdb... running defines.sh ### This test requires the LDAP backend and the rwm overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to SCRAM-SHA-256 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as proxy US... dn:cn=Proxy US,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy US, u:it/jaj... dn:uid=jaj,ou=people,dc=example,dc=it Testing ldapwhoami as proxy US, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy US, u:bjensen... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT... dn:cn=Proxy IT,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy IT, u:it/jaj... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com... dn:cn=sandbox,ou=admin,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT... dn:uid=bjorn,ou=people,dc=example,dc=com Checking another DB's rootdn can't assert identity from another DB... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:04:38 Finished test028-idassert for mdb after 1 seconds. >>>>> 00:04:38 Starting test029-ldapglue for mdb... running defines.sh ### This test requires the ldap backend and glue overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to SCRAM-SHA-256 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting local slapd on TCP/IP port 9011... Starting remote slapd 1 on TCP/IP port 9012... Starting remote slapd 2 on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:04:39 Finished test029-ldapglue for mdb after 1 seconds. >>>>> 00:04:39 Starting test030-relay for mdb... running defines.sh Testing virtual naming context mapping with relay ldap meta backend(s)... Using relay backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using ldap backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using meta backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> Test succeeded >>>>> 00:04:44 Finished test030-relay for mdb after 5 seconds. >>>>> 00:04:44 Starting test031-component-filter for mdb... running defines.sh Running slapadd to build slapd database... slapadd: bad configuration file! slapadd failed (1)! Be sure to have a certificate module in tests/data/comp_libs The module is in openldap/contrib/slapd-modules/comp_match Test skipped. >>>>> 00:04:44 Finished test031-component-filter for mdb after 0 seconds. >>>>> 00:04:44 Starting test032-chain for mdb... running defines.sh Running slapadd to build slapd database... Starting first slapd on TCP/IP port 9011... Starting second slapd on TCP/IP port 9012... Using ldapsearch to check that first slapd is running... Using ldapsearch to check that second slapd is running... Testing ldapsearch as anonymous for "dc=example,dc=com" on server 1... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on server 1... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on server 1... Comparing "ou=Other,dc=example,dc=com" on server 1 with manageDSAit control... Testing ldapsearch as anonymous for "dc=example,dc=com" on server 2... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on server 2... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on server 2... Comparing "ou=Other,dc=example,dc=com" on server 2 with manageDSAit control... Writing to first server with scope on second server... Writing to second server with scope on first server... Testing ldapsearch as anonymous for "dc=example,dc=com" on server 1... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com" on server 2... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldappasswd on second server with scope on first server... Binding with newly changed password on first server... dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011... >>>>> Test succeeded >>>>> 00:04:46 Finished test032-chain for mdb after 2 seconds. >>>>> 00:04:46 Starting test033-glue-syncrepl for mdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd 1 on TCP/IP port 9011... Using ldapsearch to check that slapd 1 is running... Starting slapd 2 on TCP/IP port 9012... Using ldapsearch to check that slapd 2 is running... Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011... Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012... Waiting 7 seconds for shadow subtrees to sync... Filtering original ldif used to create database... Using ldapsearch to read all the entries from server 1... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read all the entries from server 2... Filtering ldapsearch results... Comparing filter output... Testing ldapdelete propagation... >>>>> Test succeeded >>>>> 00:05:02 Finished test033-glue-syncrepl for mdb after 16 seconds. >>>>> 00:05:02 Starting test034-translucent for mdb... running defines.sh Running slapadd to build remote slapd database... Starting remote slapd on TCP/IP port 9011... Starting local slapd on TCP/IP port 9012... Testing slapd Translucent Proxy operations... Testing search: no remote data defined... Populating remote database... Testing search: remote database via local slapd... Testing add: prohibited local record... Testing add: valid local record, no_glue... Testing modrdn: valid local record, no_glue... Dynamically configuring local slapd without translucent_no_glue... modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config" Testing add: valid local record... Testing search: data merging... Testing compare: valid local... Testing compare: valid remote... Testing compare: bogus local... Testing compare: bogus remote... Testing modify: nonexistent record... Testing modify: valid local record, nonexistent attribute... Testing search: specific nonexistent remote attribute... Testing modify: nonexistent local record, nonexistent attribute... Testing modify: valid remote record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing modrdn: prohibited local record... Testing modrdn: valid local record... Testing delete: prohibited local record... Testing delete: valid local record... Testing delete: valid remote record... Testing delete: nonexistent local record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing delete: valid local record, remote attribute... Testing modify: valid remote record, combination add-modify-delete... Dynamically configuring local slapd with translucent_no_glue and translucent_strict... modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config" Testing strict mode delete: nonexistent local attribute... Testing strict mode delete: nonexistent remote attribute... Testing strict mode modify: combination add-modify-delete... Testing invalid Bind request... Testing search: unconfigured local filter... Dynamically configuring local slapd with translucent_local... modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config" Testing search: configured local filter... Testing search: unconfigured remote filter... Dynamically configuring local slapd with translucent_remote... modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config" Testing search: configured remote filter... >>>>> Test succeeded >>>>> 00:05:05 Finished test034-translucent for mdb after 3 seconds. >>>>> 00:05:05 Starting test035-meta for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> 00:05:19 Finished test035-meta for mdb after 14 seconds. >>>>> 00:05:19 Starting test036-meta-concurrency for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... SRCDIR /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/testrun/./testdata DSTDIR /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/testrun pwd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests Using tester for concurrent server access... PID=29634 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=29639 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29655 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=29640 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=29638 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=29651 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29641 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". slapd-addel PID=29638: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=29638 - Add/Delete done (123). PID=29677 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=29636 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=29635 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29637 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29657 - Read(1000): entry="ou=Groups, o=Example,c=US". slapd-bind PID=29639: ldap_sasl_bind_s: Invalid credentials (49) slapd-modrdn PID=29636: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=29636 - Modrdn done (123). PID=29646 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". slapd-modify PID=29637: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=29637 - Modify done (123). PID=29644 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29670 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=29642 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-addel PID=29646: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=29646 - Add/Delete done (123). PID=29662 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". slapd-modify PID=29644: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=29644 - Modify done (123). slapd-modify PID=29670: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=29670 - Modify done (123). PID=29673 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-modrdn PID=29642: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=29642 - Modrdn done (123). slapd-modrdn PID=29662: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=29662 - Modrdn done (123). PID=29671 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". slapd-bind PID=29673: No DNs PID=29683 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". slapd-addel PID=29671: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=29671 - Add/Delete done (123). PID=29919 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29949 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=29943 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-modrdn PID=29919: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=29919 - Modrdn done (123). PID=29926 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=29964 - Bind(1000): dn="". PID=29932 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=29983 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). slapd-modify PID=29926: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=29926 - Modify done (123). slapd-addel PID=29932: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=29932 - Add/Delete done (123). PID=30029 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29957 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". slapd-bind PID=29943: ldap_sasl_bind_s: Invalid credentials (49) PID=29993 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=30060 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=30029: ldap_sasl_bind_s: Invalid credentials (49) PID=30078 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=30075 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=30060 - Search done (0). PID=30111 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=29640 - Search done (123). PID=29655 - Search done (123). PID=30126 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=30130 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=30130: No DNs PID=30154 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=29634 - Search done (123). PID=29677 - Search done (123). PID=30171 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=30185 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=30185: ldap_sasl_bind_s: Invalid credentials (49) PID=29949 - Search done (123). PID=30200 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=29983 - Search done (123). PID=30214 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=30111 - Search done (0). PID=30231 - Bind(1000): dn="". PID=30154 - Search done (0). PID=30245 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=30200 - Search done (0). PID=30260 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=30126 - Read done (0). PID=30275 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=30275: ldap_sasl_bind_s: Invalid credentials (49) PID=30171 - Read done (0). PID=30289 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=30214 - Read done (0). PID=30303 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=29964 - Bind done (0). PID=30317 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=29641 - Read done (123). PID=29657 - Read done (123). PID=29635 - Read done (123). PID=30331 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=29639 - Bind done (0). PID=29683 - Read done (123). PID=30341 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=30348 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=30373 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-bind PID=30348: No DNs PID=30374 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=29651 - Bind done (0). PID=30401 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=29957 - Read done (123). PID=30412 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). slapd-bind PID=30401: ldap_sasl_bind_s: Invalid credentials (49) PID=30029 - Bind done (0). PID=30429 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=30443 - Bind(1000): dn="". PID=30078 - Bind done (0). PID=30458 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=29993 - Read done (123). PID=30075 - Read done (123). PID=30473 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=30487 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=30487: ldap_sasl_bind_s: Invalid credentials (49) PID=29943 - Bind done (0). PID=30501 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=30245 - Search done (123). PID=30289 - Search done (123). PID=30529 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=30515 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=30231 - Bind done (0). PID=30545 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=30501 - Search done (0). PID=30559 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=30331 - Search done (123). PID=30573 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=30573: No DNs PID=30587 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=30373 - Search done (123). PID=30603 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=30412 - Search done (123). PID=30617 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=30617: ldap_sasl_bind_s: Invalid credentials (49) PID=30458 - Search done (123). PID=30631 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=30545 - Search done (0). PID=30645 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=30587 - Search done (0). PID=30661 - Bind(1000): dn="". PID=30260 - Read done (123). PID=30185 - Bind done (0). PID=30631 - Search done (0). PID=30559 - Read done (0). PID=30275 - Bind done (0). PID=30303 - Read done (123). PID=30603 - Read done (0). PID=30645 - Read done (0). PID=30443 - Bind done (0). PID=30317 - Bind done (0). PID=30341 - Read done (123). PID=30374 - Read done (123). PID=30429 - Read done (123). PID=30661 - Bind done (0). PID=30487 - Bind done (0). PID=30529 - Bind done (0). PID=30401 - Bind done (0). PID=30473 - Read done (123). PID=30515 - Read done (123). PID=30617 - Bind done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:05:39 Finished test036-meta-concurrency for mdb after 20 seconds. >>>>> 00:05:39 Starting test037-manage for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd Manage operations... Testing modify, add, and delete... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:05:40 Finished test037-manage for mdb after 1 seconds. >>>>> 00:05:40 Starting test038-retcode for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing search for timelimitExceeded... Testing modify for unwillingToPerform... Testing compare for success after sleep (2 s)... >>>>> Test succeeded >>>>> 00:05:44 Finished test038-retcode for mdb after 4 seconds. >>>>> 00:05:44 Starting test039-glue-ldap-concurrency for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... SRCDIR /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/testrun/./testdata DSTDIR /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/testrun pwd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests Using tester for concurrent server access... PID=31190 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=31195 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=31207 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=31196 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=31209 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=31192 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=31232 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=31193 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=31197 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=31191 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-modrdn PID=31192: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=31192 - Modrdn done (123). slapd-modify PID=31193: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=31193 - Modify done (123). PID=31203 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=31194 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=31213 - Read(1000): entry="ou=Groups, o=Example,c=US". slapd-bind PID=31195: ldap_sasl_bind_s: Invalid credentials (49) PID=31226 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=31198 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=31222 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=31237 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=31230 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=31200 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=31217 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". slapd-addel PID=31203: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=31203 - Add/Delete done (123). slapd-bind PID=31230: No DNs slapd-modrdn PID=31198: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=31198 - Modrdn done (123). slapd-modify PID=31200: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=31200 - Modify done (123). slapd-modify PID=31222: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=31222 - Modify done (123). slapd-modrdn PID=31217: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=31217 - Modrdn done (123). slapd-addel PID=31194: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=31194 - Add/Delete done (123). slapd-addel PID=31226: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=31226 - Add/Delete done (123). PID=31485 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=31486 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". slapd-modrdn PID=31485: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=31485 - Modrdn done (123). PID=31519 - Bind(1000): dn="". PID=31509 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=31520 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). slapd-modify PID=31486: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=31486 - Modify done (123). PID=31516 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=31545 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=31503 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=31517 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". slapd-addel PID=31503: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=31535 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=31503 - Add/Delete done (123). slapd-bind PID=31509: ldap_sasl_bind_s: Invalid credentials (49) slapd-bind PID=31545: ldap_sasl_bind_s: Invalid credentials (49) PID=31633 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=31650 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=31635 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=31196 - Search done (123). PID=31209 - Search done (123). PID=31683 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=31697 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=31190 - Search done (123). PID=31232 - Search done (123). PID=31717 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=31714 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=31714: No DNs PID=31743 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=31516 - Search done (123). PID=31757 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=31757: ldap_sasl_bind_s: Invalid credentials (49) PID=31520 - Search done (123). PID=31771 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=31633 - Search done (0). PID=31789 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=31683 - Search done (0). PID=31807 - Bind(1000): dn="". PID=31717 - Search done (0). PID=31824 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=31771 - Search done (0). PID=31839 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=31697 - Read done (0). PID=31853 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=31853: ldap_sasl_bind_s: Invalid credentials (49) PID=31743 - Read done (0). PID=31867 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=31789 - Read done (0). PID=31881 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=31519 - Bind done (0). PID=31895 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=31195 - Bind done (0). PID=31509 - Bind done (0). PID=31911 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=31912 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=31545 - Bind done (0). PID=31940 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=31940: No DNs PID=31954 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=31237 - Read done (123). PID=31197 - Read done (123). PID=31975 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=31191 - Read done (123). PID=31207 - Bind done (0). PID=31213 - Read done (123). PID=31968 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". slapd-bind PID=31975: ldap_sasl_bind_s: Invalid credentials (49) PID=31996 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=31999 - Bind(1000): dn="". PID=31997 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=31635 - Read done (123). PID=31535 - Read done (123). PID=32041 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=31517 - Read done (123). PID=32055 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=32069 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=31650 - Bind done (0). slapd-bind PID=32069: ldap_sasl_bind_s: Invalid credentials (49) PID=32083 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=31807 - Bind done (0). PID=32098 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=31867 - Search done (123). PID=32113 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=31824 - Search done (123). PID=32128 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=31911 - Search done (123). PID=32144 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=32083 - Search done (0). PID=32174 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=32174: No DNs PID=32188 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=31757 - Bind done (0). PID=31954 - Search done (123). PID=32286 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=32265 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". slapd-bind PID=32286: ldap_sasl_bind_s: Invalid credentials (49) PID=31996 - Search done (123). PID=32323 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=32128 - Search done (0). PID=32338 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=32041 - Search done (123). PID=32352 - Bind(1000): dn="". PID=32188 - Search done (0). PID=32323 - Search done (0). PID=32144 - Read done (0). PID=31853 - Bind done (0). PID=32265 - Read done (0). PID=32338 - Read done (0). PID=31839 - Read done (123). PID=31999 - Bind done (0). PID=31881 - Read done (123). PID=31895 - Bind done (0). PID=32352 - Bind done (0). PID=31975 - Bind done (0). PID=31912 - Read done (123). PID=32069 - Bind done (0). PID=31997 - Read done (123). PID=31968 - Read done (123). PID=32055 - Read done (123). PID=32098 - Read done (123). PID=32113 - Bind done (0). PID=32286 - Bind done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:06:22 Finished test039-glue-ldap-concurrency for mdb after 38 seconds. >>>>> 00:06:22 Starting test040-subtree-rename for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd searching... Populating the database... Searching all database... Renaming (PASS1)... Searching all database... Renaming (PASS2)... Searching all database... Renaming (PASS3)... Searching all database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:06:23 Finished test040-subtree-rename for mdb after 1 seconds. >>>>> 00:06:23 Starting test041-aci for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd ACI access control... Searching "dc=example,dc=com" (should fail)... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)... ldap_bind: Invalid credentials (49) Writing ACIs as "cn=Manager,dc=example,dc=com"... Searching "dc=example,dc=com" (should succeed with no results)... ldapsearch failed (50)! IGNORED... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com... dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password... Changing self password... Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:06:24 Finished test041-aci for mdb after 1 seconds. >>>>> 00:06:24 Starting test042-valsort for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd sorted values operations... Testing ascending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Reconfiguring slapd to test valsort descending Testing descending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Adding a valsort record with weighted ou... Adding a non-weighted valsort record with ou... Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... >>>>> Test succeeded >>>>> 00:06:26 Finished test042-valsort for mdb after 2 seconds. >>>>> 00:06:26 Starting test043-delta-syncrepl for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entries in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping consumer to test recovery after logpurge expired... Modifying even more entries on the provider... Configuring logpurge of 1 second... Waiting 4 seconds for accesslog to be purged... Using ldapsearch to check if accesslog is empty... Restarting consumer... Waiting 7 seconds for syncrepl to reschedule (ITS#9878) and poking it... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> 00:07:26 Finished test043-delta-syncrepl for mdb after 60 seconds. >>>>> 00:07:26 Starting test044-dynlist for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing filtered search with all attrs... Testing filtered search of a listed attr... Testing filtered search of a non-listed attr... Testing filtered search of a non-present attr... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare (should return UNDEFINED)... ldapcompare returned UNDEFINED (16) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Reconfiguring slapd... Testing attribute mapping Testing list search of all (mapped) attrs... Testing list search of a (mapped) listed attr... Testing list search of a (n unmapped) listed attr... Testing list compare (mapped attrs) ... ldapcompare returned TRUE (6) Testing list compare (mapped attrs; should return FALSE)... ldapcompare returned FALSE (5) Reconfiguring slapd... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare with manageDSAit (should return UNDEFINED)... ldapcompare returned UNDEFINED (16) Testing dgIdentity... Testing list search without dgIdentity... Testing list search with dgIdentity... Testing dgAuthz... Testing list search with dgIdentity and dgAuthz anonymously... Testing list search with dgIdentity and dgAuthz as the authorized identity... Reconfiguring slapd... Testing memberOf functionality... Testing filtered memberOf functionality... Testing filtered member functionality... Reconfiguring slapd... Testing static group memberOf functionality... Testing static group member compare... ldapcompare returned TRUE (6) Testing static group non-member compare (should return FALSE)... ldapcompare returned FALSE (5) Reconfiguring slapd... Adding a couple dynamic groups... Testing nested dynamic group functionality... Reconfiguring slapd... Adding a couple static groups... Testing nested static group functionality... Adding another nested group... Testing filtered nested memberOf functionality... Testing negated filtered memberOf functionality... Testing filtered nested member functionality... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:07:28 Finished test044-dynlist for mdb after 2 seconds. >>>>> 00:07:28 Starting test045-syncreplication-proxied for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Starting proxy slapd on TCP/IP port 9013... Using ldapsearch to check that proxy slapd is running... 1 > Using ldapadd to populate the provider directory... 1 < Comparing retrieved entries from provider and consumer... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from provider and consumer... 3 > Stopping proxy to test recovery... Modifying more entries on the provider... Restarting proxy... Waiting 7 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from provider and consumer... 4 > Try updating the consumer slapd... 4 < Comparing retrieved entries from provider and consumer... 5 > Stopping consumer to test recovery... Modifying more entries on the provider... Waiting 15 seconds for syncrepl to retry... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... 5 < Comparing retrieved entries from provider and consumer... 6 > Performing modifications that were formerly known to fail... 6 < Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> 00:08:27 Finished test045-syncreplication-proxied for mdb after 59 seconds. >>>>> 00:08:27 Starting test046-dds for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Creating a dynamic entry... Refreshing the newly created dynamic entry... Modifying the newly created dynamic entry... Binding as the newly created dynamic entry... dn:cn=Dynamic Object,dc=example,dc=com Creating a dynamic entry subordinate to another... Creating a static entry subordinate to a dynamic one (should fail)... ldapadd failed (19) Turning a static into a dynamic entry (should fail)... ldapmodify failed (65) Turning a dynamic into a static entry (should fail)... ldapmodify failed (65) Renaming a dynamic entry... Refreshing the initial dynamic entry to make it expire earlier than the subordinate... Waiting 10 seconds to force a subordinate/superior expiration conflict... Re-vitalizing the initial dynamic entry... Re-renaming the subordinate dynamic entry (new superior)... Deleting a dynamic entry... Refreshing the remaining dynamic entry... Waiting 15 seconds for remaining entry to expire... Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapmodify failed (50) Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to refresh the meeting anonymously (should fail)... Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)... Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapdelete failed (50) Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Listing entryTtl values from ldapsearch results... Listing entryTtl values from original ldif used to create database... Checking entryTtl appears to decrease with time... >>>>> Test succeeded >>>>> 00:09:00 Finished test046-dds for mdb after 33 seconds. >>>>> 00:09:00 Starting test047-ldap for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> 00:09:13 Finished test047-ldap for mdb after 13 seconds. >>>>> 00:09:13 Starting test048-syncrepl-multiproxy for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting P1 consumer slapd on TCP/IP port 9012... Using ldapsearch to check that P1 consumer slapd is running... Starting R1 consumer slapd on TCP/IP port 9013... Using ldapsearch to check that R1 consumer slapd is running... 1 > Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... 1 < Comparing retrieved entries from provider and P1 consumer... 1 < Comparing retrieved entries from provider and R1 consumer... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from provider and P1 consumer... 2 < Comparing retrieved entries from provider and R1 consumer... 3 > Stopping consumer to test recovery... Modifying more entries on the provider... Restarting P1 consumer... Restarting R1 consumer... Waiting 15 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from provider and P1 consumer... 3 < Comparing retrieved entries from provider and R1 consumer... 4 > Try updating the P1 consumer slapd... Waiting 7 seconds for syncrepl to receive changes... 4 < Comparing retrieved entries from provider and P1 consumer... 4 < Comparing retrieved entries from provider and R1 consumer... >>>>> Test succeeded >>>>> 00:10:09 Finished test048-syncrepl-multiproxy for mdb after 56 seconds. >>>>> 00:10:09 Starting test049-sync-config for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Inserting syncprov overlay on provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on provider... Using ldapadd to populate provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Replacing olcSyncrepl on provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read config from the provider... Using ldapsearch to read config from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved configs from provider and consumer... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> 00:10:32 Finished test049-sync-config for mdb after 23 seconds. >>>>> 00:10:32 Starting test050-syncrepl-multiprovider for mdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Inserting syncprov overlay on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Configuring syncrepl on server 2... Starting server 3 on TCP/IP port 9013... Using ldapsearch to check that server 3 is running... Configuring syncrepl on server 3... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 4 is running... Configuring syncrepl on server 4... Adding schema and databases on server 1... Using ldapadd to populate server 1... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read config from server 1... Using ldapsearch to read config from server 2... Using ldapsearch to read config from server 3... Using ldapsearch to read config from server 4... Comparing retrieved configs from server 1 and server 2... Comparing retrieved configs from server 1 and server 3... Comparing retrieved configs from server 1 and server 4... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to add to server 1 entries that will be deleted... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to delete entries from server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to delete entries from server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Restarting servers... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Starting server 2 on TCP/IP port 9012... Starting server 3 on TCP/IP port 9013... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapsearch to check that server 3 is running... Using ldapsearch to check that server 4 is running... Waiting 7 seconds for servers to resync... Using ldapmodify to add/modify/delete entries from server 1... iteration 1 iteration 2 iteration 3 iteration 4 iteration 5 iteration 6 iteration 7 iteration 8 iteration 9 iteration 10 Waiting 7 seconds for servers to resync... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... >>>>> Test succeeded >>>>> 00:11:50 Finished test050-syncrepl-multiprovider for mdb after 78 seconds. >>>>> 00:11:50 Starting test051-config-undo for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Dynamically assaulting the schema Surveying the damage adding new entry "o=foo,o=undo" >>>>> Test succeeded >>>>> 00:11:51 Finished test051-config-undo for mdb after 1 seconds. >>>>> 00:11:51 Starting test052-memberof for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on provider... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to add a member... Re-search the entire database... Running ldapmodify to rename a member... Re-search the entire database... Running ldapmodify to rename a group... Re-search the entire database... Running ldapmodify to add self... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Running ldapdelete to remove a group... Re-search the entire database... Adding groups with MAY member type schemas... Re-search the entire database... Running ldapmodify to reconfigure the schema used... Updating groups to expose the new setting... Re-search the entire database... Running ldapmodify to enable add checking... Adding group and users out of order... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:11:53 Finished test052-memberof for mdb after 2 seconds. >>>>> 00:11:53 Starting test053-syncprov-glue for mdb... running defines.sh Initializing provider configurations... Initializing provider2 configurations... Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Starting provider2 slapd on TCP/IP port 9012... Using ldapsearch to check that provider slapd is running... Starting consumer slapd on TCP/IP port 9013... Using ldapsearch to check that consumer slapd is running... Adding schema on ldap://localhost:9011/... Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/... Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/... Adding backend module on ldap://localhost:9013/... Adding databases on provider... Adding databases on provider2... Adding databases on consumer... Populating provider... Populating provider2... Adding syncrepl on provider... Adding syncrepl consumer on consumer... Using ldapsearch to check that consumer received changes... Using ldapmodify to modify provider2... Using ldapsearch to check that consumer received changes... Using ldapmodify to modify glue suffix on provider... >>>>> Test succeeded >>>>> 00:11:58 Finished test053-syncprov-glue for mdb after 5 seconds. >>>>> 00:11:58 Starting test054-syncreplication-parallel-load for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Waiting 10 seconds to let the system catch up Using ldapmodify to modify provider directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> 00:12:49 Finished test054-syncreplication-parallel-load for mdb after 51 seconds. >>>>> 00:12:49 Starting test055-valregex for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing attribute value regex substitution... # Try an attribute vale regex that match, but substitute does not # this should fail ldapmodify failed as expected # Try an attribute vale regex that match and substitute does # this should succeed ldapmodify succeed as expected >>>>> Test succeeded >>>>> 00:12:50 Finished test055-valregex for mdb after 1 seconds. >>>>> 00:12:50 Starting test056-monitor for mdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapsearch to read connection monitor entries... Filtering ldapsearch results... Filtering expected data... Comparing filter output... Using ldapsearch to read database monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read statistics monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read operation monitor entries... Filtering ldapsearch results... Comparing filter output... >>>>> Test succeeded >>>>> 00:12:51 Finished test056-monitor for mdb after 1 seconds. >>>>> 00:12:51 Starting test057-memberof-refint for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on provider... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to rename subtree... Re-search the entire database... Running ldapmodify to rename subtree... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:12:56 Finished test057-memberof-refint for mdb after 5 seconds. >>>>> 00:12:56 Starting test058-syncrepl-asymmetric for mdb... Test 058 is currently disabled >>>>> 00:12:56 Finished test058-syncrepl-asymmetric for mdb after 0 seconds. >>>>> 00:12:56 Starting test059-consumer-config for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Inserting syncprov overlay on provider... Configuring consumer config DB on provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on provider... Using ldapsearch to check that syncrepl received the schema changes... Using ldapadd to populate provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> 00:13:07 Finished test059-consumer-config for mdb after 11 seconds. >>>>> 00:13:07 Starting test060-mt-hot for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/slapd -s0 -f /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats Testing basic monitor search... Monitor searches Testing basic mt-hot search: 1 threads (1 x 50000) loops... /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000 Testing basic mt-hot search: 5 threads (1 x 10000) loops... /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000 Testing basic mt-hot search: 100 threads (5 x 100) loops... /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100 Random searches Testing random mt-hot search: 1 threads (1 x 50000) loops... /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000 Testing random mt-hot search: 5 threads (1 x 10000) loops... /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000 Testing random mt-hot search: 100 threads (5 x 100) loops... /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100 Multiple threads and connection searches Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops... /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000 Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops... /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000 Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops... /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100 Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops... /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100 Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops... /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100 >>>>> Test succeeded >>>>> 00:14:09 Finished test060-mt-hot for mdb after 62 seconds. >>>>> 00:14:09 Starting test061-syncreplication-initiation for mdb... Running defines.sh Initializing server configurations Starting provider slapd on ldap://localhost:9011/ Starting forward1 slapd on ldap://localhost:9013/ Starting consumer slapd on ldap://localhost:9012/ Adding schema on ldap://localhost:9011/ Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/ Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/ Adding backend module on ldap://localhost:9013/... Adding database configuration on ldap://localhost:9011/ Populating provider on ldap://localhost:9011/ Adding database configuration on ldap://localhost:9013/ Adding database configuration on ldap://localhost:9012/ Using ldapsearch to check that ldap://localhost:9013/ received database... Using ldapsearch to check that ldap://localhost:9012/ received database... Running 1 of 1 syncrepl initiation race tests... Stopping forwarders for add test Using ldapadd to add 10 entries on provider Starting forwarders again Using ldapadd to add 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Waiting 1 seconds for ldap://localhost:9012/ to receive entry 1... Stopping forwarders for add/delete test Using ldapadd to add 10 entries on provider Using ldapdelete to delete 10 entries on provider Starting forwarders again Using ldapadd to add 10 more entries on provider Using ldapdelete to delete 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Stopping forwarders for delete test Using ldapdelete to delete entries on provider Starting forwarders again Using ldapdelete to delete 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Waiting 1 seconds for ldap://localhost:9012/ to delete entry 21... Checking contextCSN No race errors found after 1 iterations >>>>> Test succeeded >>>>> 00:14:20 Finished test061-syncreplication-initiation for mdb after 11 seconds. >>>>> 00:14:20 Starting test062-config-delete for mdb... running defines.sh Starting slapd on TCP/IP port 9011... /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests Using ldapsearch to check that slapd is running... Inserting syncprov overlay ... Starting a refreshAndPersist search in background Removing syncprov overlay again ... Waiting 2 seconds for RefreshAndPersist search to end ... Checking return code of backgrounded RefreshAndPersist search ... Exit code correct. Running a refreshOnly search, should fail... Failed with "Critical extension is unavailable (12)". Ok. >>>>> Test succeeded >>>>> 00:14:25 Finished test062-config-delete for mdb after 5 seconds. >>>>> 00:14:25 Starting test063-delta-multiprovider for mdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Using ldapadd for context on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Starting server 3 on TCP/IP port 9013... Using ldapsearch to check that server 3 is running... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 4 is running... Using ldapadd to populate server 1... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 2... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Breaking replication between server 1 and 2... Using ldapmodify to force conflicts between server 1 and 2... Restoring replication between server 1 and 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... >>>>> Test succeeded >>>>> 00:15:00 Finished test063-delta-multiprovider for mdb after 35 seconds. >>>>> 00:15:00 Starting test064-constraint for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Adding basic structure... Running constraint tests... [./testdata/constraint/t_ok_01.ldif]: OK [./testdata/constraint/t_ok_02.ldif]: OK [./testdata/constraint/t_ok_03.ldif]: OK [./testdata/constraint/t_ok_04.ldif]: OK [./testdata/constraint/t_ok_05.ldif]: OK [./testdata/constraint/t_ok_06.ldif]: OK [./testdata/constraint/t_ok_07.ldif]: OK [./testdata/constraint/t_ok_08.ldif]: OK [./testdata/constraint/t_ok_09.ldif]: OK [./testdata/constraint/t_ok_10.ldif]: OK [./testdata/constraint/t_ok_11.ldif]: OK [./testdata/constraint/t_ok_12.ldif]: OK [./testdata/constraint/t_ok_13.ldif]: OK [./testdata/constraint/t_ok_14.ldif]: OK [./testdata/constraint/t_ok_15.ldif]: OK [./testdata/constraint/t_fail_01.ldif]: FAIL [./testdata/constraint/t_fail_02.ldif]: FAIL [./testdata/constraint/t_fail_03.ldif]: FAIL [./testdata/constraint/t_fail_04.ldif]: FAIL [./testdata/constraint/t_fail_05.ldif]: FAIL [./testdata/constraint/t_fail_06.ldif]: FAIL [./testdata/constraint/t_fail_07.ldif]: FAIL [./testdata/constraint/t_fail_08.ldif]: FAIL [./testdata/constraint/t_fail_09.ldif]: FAIL [./testdata/constraint/t_fail_10.ldif]: FAIL [./testdata/constraint/t_fail_11.ldif]: FAIL [./testdata/constraint/t_fail_12.ldif]: FAIL [./testdata/constraint/t_fail_13.ldif]: FAIL [./testdata/constraint/t_fail_14.ldif]: FAIL [./testdata/constraint/t_fail_15.ldif]: FAIL [./testdata/constraint/t_fail_16.ldif]: FAIL Comparing output... >>>>> Test succeeded >>>>> 00:15:03 Finished test064-constraint for mdb after 3 seconds. >>>>> 00:15:03 Starting test065-proxyauthz for mdb... Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to populate the provider directory... Starting proxy cache on TCP/IP port 9012... Using ldapsearch to check that proxy slapd is running... Making queries on the proxy cache... Query 1: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com Query 2: (Bind should be cached) Query 3: (Bind should be cached) === New search on (sn=jo*) Test succeeded >>>>> 00:15:05 Finished test065-proxyauthz for mdb after 2 seconds. >>>>> 00:15:05 Starting test066-autoca for mdb... running defines.sh Automatic CA overlay not available, test skipped >>>>> 00:15:05 Finished test066-autoca for mdb after 0 seconds. >>>>> 00:15:05 Starting test067-tls for mdb... running defines.sh Starting ldap:/// slapd on TCP/IP port 9011 and ldaps:/// slapd on 9012... Using ldapsearch with startTLS with no server cert validation....success Using ldapsearch with startTLS with hard require cert....success Using ldapsearch with StartTLS and pinning enabled but a pin that doesn't match...failed correctly with error code (1) Using ldapsearch with StartTLS and a valid plaintext pin...success Using ldapsearch with StartTLS and an invalid hashed pin...failed correctly with error code (1) Using ldapsearch with StartTLS and a valid hashed pin...success Using ldapsearch on ldaps://localhost:9012/ with no server cert validation...success Using ldapsearch on ldaps://localhost:9012/ with reqcert HARD and no CA cert. Should fail...failed correctly with error code (255) Using ldapsearch on ldaps://localhost:9012/ with CA cert and reqcert HARD...success Using ldapsearch on ldaps://localhost:9012/ with pinning enabled but a pin that doesn't match...failed correctly with error code (255) Using ldapsearch on ldaps://localhost:9012/ with a valid plaintext pin...success Using ldapsearch on ldaps://localhost:9012/ with an invalid hashed pin...failed correctly with error code (255) Using ldapsearch on ldaps://localhost:9012/ with a valid hashed pin...success >>>>> Test succeeded >>>>> 00:15:07 Finished test067-tls for mdb after 2 seconds. >>>>> 00:15:07 Starting test068-sasl-tls-external for mdb... running defines.sh Running slapadd to build slapd database... Starting ldap:/// slapd on TCP/IP port 9011 and ldaps:/// slapd on 9012... Using ldapwhoami with SASL/EXTERNAL....success Validating mapped SASL ID...success Using ldapwhoami with SASL/EXTERNAL and SASL_CBINDING (none)....success Using ldapwhoami with SASL/EXTERNAL and SASL_CBINDING (tls-unique)....success Using ldapwhoami with SASL/EXTERNAL and SASL_CBINDING (tls-endpoint)....success >>>>> Test succeeded >>>>> 00:15:09 Finished test068-sasl-tls-external for mdb after 2 seconds. >>>>> 00:15:09 Starting test069-delta-multiprovider-starttls for mdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Waiting 5 seconds for slapd to start... Using ldapadd for context on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapadd to populate server 1... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Using ldapadd to populate server 2... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Breaking replication between server 1 and 2... Using ldapmodify to force conflicts between server 1 and 2... Restoring replication between server 1 and 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... >>>>> Test succeeded >>>>> 00:15:44 Finished test069-delta-multiprovider-starttls for mdb after 35 seconds. >>>>> 00:15:44 Starting test070-delta-multiprovider-ldaps for mdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Waiting 5 seconds for slapd to start... Using ldapadd for context on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapadd to populate server 1... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Using ldapadd to populate server 2... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Breaking replication between server 1 and 2... Using ldapmodify to force conflicts between server 1 and 2... Restoring replication between server 1 and 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... >>>>> Test succeeded >>>>> 00:16:16 Finished test070-delta-multiprovider-ldaps for mdb after 32 seconds. >>>>> 00:16:16 Starting test071-dirsync for mdb... running defines.sh No MSAD envvars set, test skipped >>>>> 00:16:16 Finished test071-dirsync for mdb after 0 seconds. >>>>> 00:16:16 Starting test072-dsee-sync for mdb... running defines.sh DSEE dsadm not in path, test skipped >>>>> 00:16:16 Finished test072-dsee-sync for mdb after 0 seconds. >>>>> 00:16:16 Starting test073-asyncmeta for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Binding as newly added user to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... >>>>> Test succeeded >>>>> 00:16:29 Finished test073-asyncmeta for mdb after 13 seconds. >>>>> 00:16:29 Starting test074-asyncmeta-concurrency for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... SRCDIR /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/testrun/./testdata DSTDIR /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/testrun pwd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests Using tester for concurrent server access... PID=52547 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=52530 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=52551 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=52535 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=52536 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=52532 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=52531 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=52572 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=52534 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". slapd-modrdn PID=52532: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=52532 - Modrdn done (123). PID=52538 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=52533 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=52540 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=52535: ldap_sasl_bind_s: Invalid credentials (49) slapd-addel PID=52534: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=52534 - Add/Delete done (123). PID=52537 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=52562 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=52567 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=52577 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". slapd-modrdn PID=52538: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=52538 - Modrdn done (123). slapd-modify PID=52533: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=52533 - Modify done (123). PID=52558 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". slapd-modify PID=52540: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=52540 - Modify done (123). PID=52554 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=52544 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". slapd-modify PID=52562: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=52562 - Modify done (123). slapd-addel PID=52567: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=52567 - Add/Delete done (123). PID=52569 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-modrdn PID=52558: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=52558 - Modrdn done (123). slapd-addel PID=52544: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=52544 - Add/Delete done (123). slapd-bind PID=52569: No DNs PID=52816 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=52829 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=52835 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=52820 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=52853 - Bind(1000): dn="". slapd-modrdn PID=52816: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=52816 - Modrdn done (123). slapd-bind PID=52829: ldap_sasl_bind_s: Invalid credentials (49) PID=52828 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=52876 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). slapd-modify PID=52820: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=52820 - Modify done (123). PID=52905 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=52847 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". slapd-addel PID=52828: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=52828 - Add/Delete done (123). slapd-bind PID=52905: ldap_sasl_bind_s: Invalid credentials (49) PID=52896 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=52958 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=52981 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=52965 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=52958 - Search done (0). PID=53014 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=52853 - Bind done (0). PID=53030 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=53014 - Search done (0). PID=53045 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=53045: No DNs PID=53059 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=52536 - Search done (123). PID=52551 - Search done (123). PID=53080 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=53073 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". slapd-bind PID=53080: ldap_sasl_bind_s: Invalid credentials (49) PID=52572 - Search done (123). PID=52530 - Search done (123). PID=53101 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=52835 - Search done (123). PID=53115 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=53130 - Bind(1000): dn="". PID=52876 - Search done (123). PID=53144 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=52535 - Bind done (0). PID=53159 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=52829 - Bind done (0). PID=53173 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=52547 - Bind done (0). PID=53187 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-bind PID=53173: ldap_sasl_bind_s: Invalid credentials (49) PID=52905 - Bind done (0). PID=53202 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=53059 - Search done (0). PID=53216 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=52981 - Bind done (0). PID=53230 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=53030 - Read done (0). PID=53101 - Search done (0). PID=53244 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=53251 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=53251: No DNs PID=53272 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=53073 - Read done (0). PID=53286 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=53115 - Read done (0). PID=53301 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=53301: ldap_sasl_bind_s: Invalid credentials (49) PID=53130 - Bind done (0). PID=53317 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=52537 - Read done (123). PID=52554 - Read done (123). PID=52577 - Read done (123). PID=52531 - Read done (123). PID=53339 - Bind(1000): dn="". PID=53332 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=53360 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=53361 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=52847 - Read done (123). PID=53388 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=53388: ldap_sasl_bind_s: Invalid credentials (49) PID=53144 - Search done (123). PID=52896 - Read done (123). PID=52965 - Read done (123). PID=53402 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=53412 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=53403 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=53187 - Search done (123). PID=53444 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=53230 - Search done (123). PID=53458 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=53080 - Bind done (0). PID=53473 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=53473: No DNs PID=53488 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=53272 - Search done (123). PID=53502 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=53402 - Search done (0). PID=53518 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=53173 - Bind done (0). PID=53444 - Search done (0). PID=53532 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=53518: ldap_sasl_bind_s: Invalid credentials (49) PID=53544 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=53216 - Bind done (0). PID=53561 - Bind(1000): dn="". PID=53488 - Search done (0). PID=53458 - Read done (0). PID=53532 - Search done (0). PID=53301 - Bind done (0). PID=53502 - Read done (0). PID=53544 - Read done (0). PID=53339 - Bind done (0). PID=53317 - Search done (123). PID=53561 - Bind done (0). PID=53360 - Search done (123). PID=53159 - Read done (123). PID=53202 - Read done (123). PID=53244 - Read done (123). PID=53286 - Read done (123). PID=53388 - Bind done (0). PID=53412 - Bind done (0). PID=53518 - Bind done (0). PID=53332 - Read done (123). PID=53361 - Read done (123). PID=53403 - Read done (123). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:16:52 Finished test074-asyncmeta-concurrency for mdb after 22 seconds. >>>>> 00:16:52 Starting test075-dsee-persist for mdb... running defines.sh DSEE dsadm not in path, test skipped >>>>> 00:16:52 Finished test075-dsee-persist for mdb after 0 seconds. >>>>> 00:16:52 Starting test076-authid-rewrite for mdb... running defines.sh Using SASL authc[/authz] with mech=SCRAM-SHA-256 Starting slapd on TCP/IP port 9011... /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests Using ldapsearch to check that slapd is running... Checking whether SCRAM-SHA-256 is supported... Adding schema and database... Using ldapadd to populate the database... Adding olcAuthzRegexp rule for static mapping... Testing ldapwhoami as Manager... dn:cn=manager,dc=example,dc=com Adding olcAuthzRegexp rule to search by uid... Testing ldapwhoami as Manager... dn:cn=manager,dc=example,dc=com Testing ldapwhoami as bjensen... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Inserting olcAuthzRegexp rule before the last... Testing ldapwhoami as Manager... dn:cn=manager,dc=example,dc=com Testing ldapwhoami as babs... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as bjensen... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Deleting the first olcAuthzRegexp rule... Testing ldapwhoami as Manager (should fail)... ldap_sasl_interactive_bind: Invalid credentials (49) additional info: SASL(-13): user not found: no secret in database Testing ldapwhoami as babs... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as bjensen... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Updating an olcAuthzRegexp rule in place... Testing ldapwhoami as babs (should fail)... ldap_sasl_interactive_bind: Invalid credentials (49) additional info: SASL(-13): user not found: no secret in database Testing ldapwhoami as biff... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as bjensen... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Deleting all olcAuthzRegexp rules... Testing ldapwhoami as bjensen (should fail)... ldap_sasl_interactive_bind: Invalid credentials (49) additional info: SASL(-13): user not found: no secret in database Initializing olcAuthIDRewrite engine... Adding olcAuthIDRewrite rule for static mapping... Testing ldapwhoami as Manager... dn:cn=manager,dc=example,dc=com Adding olcAuthIDRewrite rule to search by uid... Testing ldapwhoami as Manager... dn:cn=manager,dc=example,dc=com Testing ldapwhoami as bjensen... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Inserting olcAuthIDRewrite rule before the last... Testing ldapwhoami as Manager... dn:cn=manager,dc=example,dc=com Testing ldapwhoami as babs... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as bjensen... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Deleting the first olcAuthIDRewrite rule... Testing ldapwhoami as Manager (should fail)... ldap_sasl_interactive_bind: Invalid credentials (49) additional info: SASL(-13): user not found: no secret in database Testing ldapwhoami as babs... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as bjensen... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Updating an olcAuthIDRewrite rule in place... Testing ldapwhoami as babs (should fail)... ldap_sasl_interactive_bind: Invalid credentials (49) additional info: SASL(-13): user not found: no secret in database Testing ldapwhoami as biff... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as bjensen... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Deleting all olcAuthIDRewrite rules... Testing ldapwhoami as bjensen (should fail)... ldap_sasl_interactive_bind: Invalid credentials (49) additional info: SASL(-13): user not found: no secret in database >>>>> Test succeeded >>>>> 00:16:54 Finished test076-authid-rewrite for mdb after 2 seconds. >>>>> 00:16:54 Starting test077-sasl-gssapi for mdb... running defines.sh Starting KDC for SASL/GSSAPI tests... Trying Heimdal KDC... Trying MIT KDC... Configuring slapd... Starting ldap:/// slapd on TCP/IP port 9011 and ldaps:/// slapd on 9012... Using ldapsearch to check that slapd is running... supportedSASLMechanisms: GSSAPI Using ldapwhoami with SASL/GSSAPI: success Validating mapped SASL/GSSAPI ID: success Using ldapwhoami with SASL/GSSAPI with start-tls: success Using ldapwhoami with SASL/GSSAPI with ldaps: success Testing SASL/GSSAPI with SASL_CBINDING... Modifying slapd's olcSaslCBinding to none ... Using ldapwhoami with SASL/GSSAPI and SASL_CBINDING (client: none, server: none): success Using ldapwhoami with SASL/GSSAPI and SASL_CBINDING (client: tls-endpoint, server: none): success Modifying slapd's olcSaslCBinding to tls-unique ... Modifying slapd's olcSaslCBinding to tls-endpoint ... Using ldapwhoami with SASL/GSSAPI and SASL_CBINDING (client: tls-endpoint, server: tls-endpoint): success >>>>> Test succeeded >>>>> 00:16:57 Finished test077-sasl-gssapi for mdb after 3 seconds. >>>>> 00:16:57 Starting test078-persistent-sessionlog for mdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Waiting 5 seconds for slapd to start... Using ldapadd for context on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapadd to populate server 1... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Using ldapadd to populate server 2... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Retrieving syncrepl cookie... Deleting an entry from server 1... Restarting servers... Starting server 1 again... Using ldapsearch to check that server 1 is running... Waiting 5 seconds for slapd to start... Breaking replication between server 1 and 2... Starting server 2 again... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Breaking replication between server 2 and 1... Using ldapmodify to force conflicts between server 1 and 2... Deleting an entry from both servers... Restoring replication between server 1 and 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Checking server 1 can remember which entries have been deleted even after it's been restarted... Using ldapsearch to read all the entries from server 2... Checking server 2 can remember which entries have been deleted even after it's been restarted... Comparing retrieved entries from server 1 and server 2... >>>>> Test succeeded >>>>> 00:17:34 Finished test078-persistent-sessionlog for mdb after 37 seconds. >>>>> 00:17:34 Starting test079-proxy-timeout for mdb... running defines.sh Running slapadd to build database for the remote slapd server... Starting remote slapd server on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Waiting 7 seconds for slapd to start... Starting slapd proxy on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Waiting 7 seconds for slapd to start... Create shared connection towards remote LDAP (time_t now=1751699854 timeout=1751699862) Checking that proxy has created connections towards backend (time_t now=1751699854) Sleeping until idle-timeout and conn-ttl have passed Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=1751699864) Create private connection towards remote LDAP (time_t now=1751699864 timeout=1751699872) Checking that proxy has created connections towards backend (time_t now=1751699866) Sleeping until idle-timeout and conn-ttl have passed Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=1751699874) Checking that idle-timeout is reset on activity Create cached connection: idle-timeout timeout starts (time_t now=1751699874, original_timeout=1751699882) Do another search to reset the timeout (time_t now=1751699880, new_timeout=1751699888) Check that connection is still alive due to idle-timeout reset (time_t now=1751699886) Check that connection is closed after extended idle-timeout has passed (time_t now=1751699890) >>>>> Test succeeded >>>>> 00:18:24 Finished test079-proxy-timeout for mdb after 50 seconds. >>>>> 00:18:24 Starting test080-hotp for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Loading test otp configuration... Provisioning tokens and configuration... Authentication tests: token that's not valid yet... a valid and expected token... a valid token skipping some... reusing the same token... another account sharing the same token... trying an old token... right token, wrong password... making sure previous token has been retired too... the first token we tested that's just become valid... Reconfiguring token parameters... A new round of tests: a long token that's not valid yet... a valid and expected token... the previous long token that's just become valid... Retrieving token status... Filtering ldapsearch results... Filtering ldif with expected data... Comparing filter output... >>>>> Test succeeded >>>>> 00:18:26 Finished test080-hotp for mdb after 2 seconds. >>>>> 00:18:26 Starting test081-totp for mdb... running defines.sh Useable Python environment not found, skipping test >>>>> 00:18:26 Finished test081-totp for mdb after 0 seconds. >>>>> 00:18:26 Starting test082-remoteauth for mdb... running defines.sh Running slapadd to build slapd database... DB tweaks... Starting slapd on TCP/IP port 9011 for configuration... Loading test remoteauth configuration... Preparing second server on ldap://localhost:9012/ and ldaps://127.0.0.1:9013/... loading data... tweaking DB contents... starting up... Waiting 7 seconds for slapd to start... Saving generated config before server restart... Checking bind handling... 1 2 3 ok Stopping slapd on TCP/IP port 9011... Starting slapd on TCP/IP port 9011... Saving generated config after server restart... Checking bind handling... 1 2 3 ok Stopping slapd on TCP/IP port 9011... Testing slapd.conf support... Starting slapd on TCP/IP port 9011... Saving generated config from a slapd.conf sourced server... Checking bind handling... 1 2 3 ok Filtering ldapsearch results... Filtering expected entries... Comparing filter output... >>>>> Test succeeded >>>>> 00:18:39 Finished test082-remoteauth for mdb after 13 seconds. >>>>> 00:18:39 Starting test083-argon2 for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Adding basic structure... Testing ldapwhoami as cn=argon2,dc=example,dc=com... dn:cn=argon2,dc=example,dc=com >>>>> Test succeeded >>>>> 00:18:40 Finished test083-argon2 for mdb after 1 seconds. >>>>> 00:18:40 Starting test084-deref for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd deref control operations... Sending deref control... Comparing output... >>>>> Test succeeded >>>>> 00:18:41 Finished test084-deref for mdb after 1 seconds. >>>>> 00:18:41 Starting test085-homedir for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Adding a new user... Moving home directory for user1... Removing user1, should get archived... >>>>> Test succeeded >>>>> 00:18:45 Finished test085-homedir for mdb after 4 seconds. >>>>> 00:18:45 Starting test086-delta-consumer-config for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Inserting syncprov and accesslog overlays on provider... Adding backend accesslog databases using mdb... Configuring accesslog config DB on provider... Waiting 3 seconds for syncrepl to make root accesslog entry... Configuring consumer config DB on provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on provider... Using ldapsearch to check that syncrepl received the schema changes... Using ldapadd to populate provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> 00:19:00 Finished test086-delta-consumer-config for mdb after 15 seconds. >>>>> 00:19:00 Starting test087-librewrite for mdb... running defines.sh Testing DN unescaping then escaping for use in a filter... Testing filter escaping... Testing filter unescaping then escaping the value into a DN... >>>>> Test succeeded >>>>> 00:19:00 Finished test087-librewrite for mdb after 0 seconds. >>>>> 00:19:00 Starting test088-syncprov-glue-rwm for mdb... running defines.sh Initializing remote configurations... Initializing provider1 configurations... Initializing provider2 configurations... Starting remote slapd on TCP/IP port 9011... Using ldapsearch to check that remote slapd is running... Starting provider1 slapd on TCP/IP port 9012... Using ldapsearch to check that provider1 slapd is running... Starting provider2 slapd on TCP/IP port 9013... Using ldapsearch to check that provider2 slapd is running... Populating remote database entries... Populating provider1 database entries... Populating provider2 database entries... Starting refreshAndPersist search on provider1... Waiting for refreshDone message... # refresh done, switching to persist stage Using ldapadd to add local entry on provider1... Waiting for syncrepl to receive changes... Using ldapmodify to modify local entry on provider1... Waiting for syncrepl to receive changes... Using ldapmodrdn to rename local entry on provider1... Waiting for syncrepl to receive changes... Check that remote entries are NOT replicated... Starting refreshAndPersist search on provider2... Waiting for refreshDone message... # refresh done, switching to persist stage Using ldapadd to add local entry on provider2... Waiting for syncrepl to receive changes... Using ldapmodify to modify local entry on provider2... Waiting for syncrepl to receive changes... Using ldapmodrdn to rename local entry on provider2... Waiting for syncrepl to receive changes... Using ldapadd to add remote entry on provider2... Waiting for syncrepl to receive changes... Using ldapmodify to modify remote entry on provider2... Waiting for syncrepl to receive changes... Using ldapmodrdn to rename remote entry on provider2... Waiting for syncrepl to receive changes... >>>>> Test succeeded >>>>> 00:19:14 Finished test088-syncprov-glue-rwm for mdb after 14 seconds. >>>>> 00:19:14 Starting test089-nestgroup for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting nestgroup overlay on provider... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Search for member=cn=Bugs Bunny... Running ldapmodify to enable nested member filter... Re-search for nested member=cn=Bugs Bunny... Running ldapmodify to enable nested member values... Search the expanded groups... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded (first half) Adding memberof overlay to database configuration... Inserting memberof module on provider... Recreating group entries to set memberof values... Moving previous results to /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/testrun/ldapsearch.out.0 Re-search the entire database... Search for memberOf=cn=Mixer3... Running ldapmodify to enable nested memberOf filter... Re-search for memberOf=cn=Mixer3 with filter nesting... Running ldapmodify to also enable nested memberOf values... Re-search for memberOf=cn=Mixer3 with filter and value nesting... Re-search the entire database with memberof value nesting... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:19:16 Finished test089-nestgroup for mdb after 2 seconds. 0 tests for mdb were skipped. make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests' make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests' run configure with --enable-balancer to run the Load Balancer tests make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests' make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests' make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build' create-stamp debian/debhelper-build-stamp make[1]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg' dh_testroot -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build dh_prep -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build dh_installdirs -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build debian/rules override_dh_auto_install make[1]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg' dh_auto_install -- STRIP_OPTS= cd debian/build && make -j1 install DESTDIR=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no STRIP_OPTS= make[2]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build' Making all in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build Entering subdirectory include make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include' Entering subdirectory libraries make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries' Making all in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries Entering subdirectory liblutil make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblutil' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblutil' Entering subdirectory liblber make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber' Entering subdirectory liblunicode make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblunicode' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblunicode' Entering subdirectory libldap make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap' Entering subdirectory librewrite make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/librewrite' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/librewrite' make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries' Entering subdirectory clients make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/clients' Making all in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/clients Entering subdirectory tools make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/clients/tools' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/clients/tools' make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/clients' Entering subdirectory servers make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers' Making all in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers Entering subdirectory slapd make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd' building static backends... cd back-ldif && make -w -j1 all make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-ldif' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-ldif' cd back-monitor && make -w -j1 all make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-monitor' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-monitor' cd overlays && make -w -j1 static make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays' make[5]: Nothing to be done for 'static'. make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays' cd slapi && make -w -j1 all make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/slapi' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/slapi' cd overlays && make -w -j1 dynamic make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays' make[5]: Nothing to be done for 'dynamic'. make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays' cd pwmods && make -w -j1 dynamic make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/pwmods' make[5]: Nothing to be done for 'dynamic'. make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/pwmods' touch all-cffiles make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd' Entering subdirectory lloadd make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/lloadd' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/lloadd' make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers' Entering subdirectory tests make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests' Making all in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests Entering subdirectory progs make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/progs' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/progs' make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests' Entering subdirectory doc make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc' Making all in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc Entering subdirectory man make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man' Making all in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man Entering subdirectory man1 make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man1' PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8+dfsg-1~exp2%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/i386-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ../../../../../doc/man/man1/$page \ | (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man1' Entering subdirectory man3 make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man3' PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8+dfsg-1~exp2%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/i386-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ../../../../../doc/man/man3/$page \ | (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man3' Entering subdirectory man5 make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man5' PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8+dfsg-1~exp2%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/i386-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ../../../../../doc/man/man5/$page \ | (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man5' Entering subdirectory man8 make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man8' PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8+dfsg-1~exp2%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/i386-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ../../../../../doc/man/man8/$page \ | (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man8' make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man' make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc' Making install in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build Entering subdirectory include make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include' ../../../build/shtool mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/include for header in ../../../include/lber.h lber_types.h \ ../../../include/ldap.h ../../../include/ldap_cdefs.h \ ../../../include/ldap_schema.h ../../../include/ldap_utf8.h \ ../../../include/slapi-plugin.h ldap_features.h \ ../../../include/ldif.h ../../../include/openldap.h ; \ do \ ../../../build/shtool install -c -m 644 $header /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/include; \ done make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include' Entering subdirectory libraries make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries' Making install in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries Entering subdirectory liblutil make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblutil' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblutil' Entering subdirectory liblber make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber' ../../../../build/shtool mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu /bin/bash ../../libtool --mode=install ../../../../build/shtool install -c -m 644 liblber.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber.so.2.0.200 /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu/liblber.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f liblber.so.2.0.200 liblber.so.2 || { rm -f liblber.so.2 && ln -s liblber.so.2.0.200 liblber.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f liblber.so.2.0.200 liblber.so || { rm -f liblber.so && ln -s liblber.so.2.0.200 liblber.so; }; }) libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu/liblber.la libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber.a /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu/liblber.a libtool: install: chmod 644 /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu/liblber.a libtool: install: ranlib /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu/liblber.a libtool: warning: remember to run 'libtool --finish /usr/lib/i386-linux-gnu' /bin/bash ../../libtool --mode=finish /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu libtool: finish: PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu ---------------------------------------------------------------------- Libraries have been installed in: /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber' Entering subdirectory liblunicode make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblunicode' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblunicode' Entering subdirectory libldap make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap' ../../../../build/shtool mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu /bin/bash ../../libtool --mode=install ../../../../build/shtool install -c -m 644 libldap.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu libtool: warning: relinking 'libldap.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/i386-linux-gnu -Wl,--version-script=../../../../libraries/libldap/ldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo vc.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldifutil.lo ldif.lo fetch.lo lbase64.lo msctrl.lo psearchctrl.lo threads.lo rdwr.lo tpool.lo rq.lo thr_posix.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_debug.lo account_usability.lo avl.lo tavl.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/vc.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldifutil.o .libs/ldif.o .libs/fetch.o .libs/lbase64.o .libs/msctrl.o .libs/psearchctrl.o .libs/threads.o .libs/rdwr.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_debug.o .libs/account_usability.o .libs/avl.o .libs/tavl.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -llber -lsasl2 -lgnutls -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap/ldap.map -Wl,-soname -Wl,libldap.so.2 -o .libs/libldap.so.2.0.200 libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu/libldap.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libldap.so.2.0.200 libldap.so.2 || { rm -f libldap.so.2 && ln -s libldap.so.2.0.200 libldap.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libldap.so.2.0.200 libldap.so || { rm -f libldap.so && ln -s libldap.so.2.0.200 libldap.so; }; }) libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu/libldap.la libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap.a /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu/libldap.a libtool: install: chmod 644 /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu/libldap.a libtool: install: ranlib /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu/libldap.a libtool: warning: remember to run 'libtool --finish /usr/lib/i386-linux-gnu' /bin/bash ../../libtool --mode=finish /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu libtool: finish: PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu ---------------------------------------------------------------------- Libraries have been installed in: /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- ../../../../build/shtool mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap installing ldap.conf in /etc/ldap ../../../../build/shtool install -c -m 644 ../../../../libraries/libldap/ldap.conf /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/ldap.conf make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap' Entering subdirectory librewrite make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/librewrite' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/librewrite' make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries' Entering subdirectory clients make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/clients' Making install in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/clients Entering subdirectory tools make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/clients/tools' ../../../../build/shtool mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/bin libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapsearch /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/bin/ldapsearch libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapmodify /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/bin/ldapmodify libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapdelete /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/bin/ldapdelete libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapmodrdn /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/bin/ldapmodrdn libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldappasswd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/bin/ldappasswd libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapwhoami /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/bin/ldapwhoami libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapvc /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/bin/ldapvc libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapcompare /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/bin/ldapcompare libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapexop /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/bin/ldapexop libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapurl /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/bin/ldapurl rm -f /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/bin/ldapadd ../../../../build/shtool mkln -s /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/bin/ldapmodify /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/bin/ldapadd make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/clients/tools' make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/clients' Entering subdirectory servers make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers' Making install in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers Entering subdirectory slapd make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd' ../../../../build/shtool mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib ../../../../build/shtool mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/var/run /bin/bash ../../libtool --mode=install ../../../../build/shtool install -c -m 755 \ slapd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: warning: 'slapi/libslapi.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/slapd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/slapd cd back-asyncmeta && make -w -j1 install make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-asyncmeta' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_asyncmeta.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_asyncmeta.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-asyncmeta; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_asyncmeta.la init.lo config.lo search.lo message_queue.lo bind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo map.lo conn.lo candidates.lo dncache.lo meta_result.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/message_queue.o .libs/bind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/meta_result.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_asyncmeta.so.2 -o .libs/back_asyncmeta.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_asyncmeta.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_asyncmeta.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_asyncmeta.so.2.0.200 back_asyncmeta.so.2 || { rm -f back_asyncmeta.so.2 && ln -s back_asyncmeta.so.2.0.200 back_asyncmeta.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_asyncmeta.so.2.0.200 back_asyncmeta.so || { rm -f back_asyncmeta.so && ln -s back_asyncmeta.so.2.0.200 back_asyncmeta.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_asyncmeta.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_asyncmeta.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-asyncmeta' cd back-dnssrv && make -w -j1 install make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-dnssrv' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_dnssrv.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_dnssrv.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-dnssrv; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_dnssrv.so.2 -o .libs/back_dnssrv.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_dnssrv.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_dnssrv.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_dnssrv.so.2.0.200 back_dnssrv.so.2 || { rm -f back_dnssrv.so.2 && ln -s back_dnssrv.so.2.0.200 back_dnssrv.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_dnssrv.so.2.0.200 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv.so.2.0.200 back_dnssrv.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_dnssrv.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_dnssrv.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-dnssrv' cd back-ldap && make -w -j1 install make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-ldap' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_ldap.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_ldap.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-ldap; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_ldap.so.2 -o .libs/back_ldap.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_ldap.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_ldap.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_ldap.so.2.0.200 back_ldap.so.2 || { rm -f back_ldap.so.2 && ln -s back_ldap.so.2.0.200 back_ldap.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_ldap.so.2.0.200 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap.so.2.0.200 back_ldap.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_ldap.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_ldap.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-ldap' cd back-ldif && make -w -j1 install make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-ldif' make[5]: Nothing to be done for 'install'. make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-ldif' cd back-mdb && make -w -j1 install make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-mdb' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_mdb.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_mdb.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-mdb; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_mdb.so.2 -o .libs/back_mdb.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_mdb.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_mdb.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_mdb.so.2.0.200 back_mdb.so.2 || { rm -f back_mdb.so.2 && ln -s back_mdb.so.2.0.200 back_mdb.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_mdb.so.2.0.200 back_mdb.so || { rm -f back_mdb.so && ln -s back_mdb.so.2.0.200 back_mdb.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_mdb.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_mdb.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-mdb' cd back-meta && make -w -j1 install make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-meta' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_meta.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_meta.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-meta; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_meta.so.2 -o .libs/back_meta.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_meta.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_meta.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_meta.so.2.0.200 back_meta.so.2 || { rm -f back_meta.so.2 && ln -s back_meta.so.2.0.200 back_meta.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_meta.so.2.0.200 back_meta.so || { rm -f back_meta.so && ln -s back_meta.so.2.0.200 back_meta.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_meta.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_meta.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-meta' cd back-monitor && make -w -j1 install make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-monitor' make[5]: Nothing to be done for 'install'. make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-monitor' cd back-null && make -w -j1 install make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-null' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_null.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_null.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-null; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/null.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_null.so.2 -o .libs/back_null.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_null.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_null.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_null.so.2.0.200 back_null.so.2 || { rm -f back_null.so.2 && ln -s back_null.so.2.0.200 back_null.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_null.so.2.0.200 back_null.so || { rm -f back_null.so && ln -s back_null.so.2.0.200 back_null.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_null.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_null.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-null' cd back-passwd && make -w -j1 install make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-passwd' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_passwd.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_passwd.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-passwd; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_passwd.so.2 -o .libs/back_passwd.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_passwd.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_passwd.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_passwd.so.2.0.200 back_passwd.so.2 || { rm -f back_passwd.so.2 && ln -s back_passwd.so.2.0.200 back_passwd.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_passwd.so.2.0.200 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd.so.2.0.200 back_passwd.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_passwd.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_passwd.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-passwd' cd back-perl && make -w -j1 install make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-perl' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_perl.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_perl.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-perl; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E -fstack-protector-strong -L/usr/local/lib -L/usr/lib/i386-linux-gnu/perl/5.38/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -L/usr/local/lib -L/usr/lib/i386-linux-gnu/perl/5.38/CORE -lperl -ldl -lm -lpthread -lcrypt -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E -fstack-protector-strong -Wl,-soname -Wl,back_perl.so.2 -o .libs/back_perl.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_perl.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_perl.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_perl.so.2.0.200 back_perl.so.2 || { rm -f back_perl.so.2 && ln -s back_perl.so.2.0.200 back_perl.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_perl.so.2.0.200 back_perl.so || { rm -f back_perl.so && ln -s back_perl.so.2.0.200 back_perl.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_perl.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_perl.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-perl' cd back-relay && make -w -j1 install make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-relay' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_relay.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_relay.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-relay; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_relay.so.2 -o .libs/back_relay.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_relay.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_relay.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_relay.so.2.0.200 back_relay.so.2 || { rm -f back_relay.so.2 && ln -s back_relay.so.2.0.200 back_relay.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_relay.so.2.0.200 back_relay.so || { rm -f back_relay.so && ln -s back_relay.so.2.0.200 back_relay.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_relay.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_relay.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-relay' cd back-sock && make -w -j1 install make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-sock' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_sock.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_sock.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-sock; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_sock.so.2 -o .libs/back_sock.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sock.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_sock.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sock.so.2.0.200 back_sock.so.2 || { rm -f back_sock.so.2 && ln -s back_sock.so.2.0.200 back_sock.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sock.so.2.0.200 back_sock.so || { rm -f back_sock.so && ln -s back_sock.so.2.0.200 back_sock.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sock.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_sock.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-sock' cd back-sql && make -w -j1 install make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-sql' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_sql.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_sql.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-sql; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lodbc -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -lodbc -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_sql.so.2 -o .libs/back_sql.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sql.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_sql.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sql.so.2.0.200 back_sql.so.2 || { rm -f back_sql.so.2 && ln -s back_sql.so.2.0.200 back_sql.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sql.so.2.0.200 back_sql.so || { rm -f back_sql.so && ln -s back_sql.so.2.0.200 back_sql.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sql.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/back_sql.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-sql' cd back-wt && make -w -j1 install make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-wt' run configure with --enable-wt to make back_wt make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/back-wt' cd slapi && make -w -j1 install make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/slapi' if test "yes" = "yes"; then \ ../../../../../build/shtool mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu; \ /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 644 libslapi.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu; \ fi libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi.so.2.0.200 /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu/libslapi.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libslapi.so.2.0.200 libslapi.so.2 || { rm -f libslapi.so.2 && ln -s libslapi.so.2.0.200 libslapi.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libslapi.so.2.0.200 libslapi.so || { rm -f libslapi.so && ln -s libslapi.so.2.0.200 libslapi.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu/libslapi.la libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi.a /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu/libslapi.a libtool: install: chmod 644 /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu/libslapi.a libtool: install: ranlib /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu/libslapi.a libtool: warning: remember to run 'libtool --finish /usr/lib/i386-linux-gnu' make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/slapi' cd overlays && make -w -j1 install make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays' libtool: warning: relinking 'accesslog.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,accesslog.so.2 -o .libs/accesslog.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/accesslog.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/accesslog.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f accesslog.so.2.0.200 accesslog.so.2 || { rm -f accesslog.so.2 && ln -s accesslog.so.2.0.200 accesslog.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f accesslog.so.2.0.200 accesslog.so || { rm -f accesslog.so && ln -s accesslog.so.2.0.200 accesslog.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/accesslog.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/accesslog.la libtool: warning: relinking 'auditlog.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,auditlog.so.2 -o .libs/auditlog.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/auditlog.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/auditlog.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f auditlog.so.2.0.200 auditlog.so.2 || { rm -f auditlog.so.2 && ln -s auditlog.so.2.0.200 auditlog.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f auditlog.so.2.0.200 auditlog.so || { rm -f auditlog.so && ln -s auditlog.so.2.0.200 auditlog.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/auditlog.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/auditlog.la libtool: warning: relinking 'collect.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,collect.so.2 -o .libs/collect.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/collect.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/collect.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f collect.so.2.0.200 collect.so.2 || { rm -f collect.so.2 && ln -s collect.so.2.0.200 collect.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f collect.so.2.0.200 collect.so || { rm -f collect.so && ln -s collect.so.2.0.200 collect.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/collect.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/collect.la libtool: warning: relinking 'constraint.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,constraint.so.2 -o .libs/constraint.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/constraint.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/constraint.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f constraint.so.2.0.200 constraint.so.2 || { rm -f constraint.so.2 && ln -s constraint.so.2.0.200 constraint.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f constraint.so.2.0.200 constraint.so || { rm -f constraint.so && ln -s constraint.so.2.0.200 constraint.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/constraint.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/constraint.la libtool: warning: relinking 'dds.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dds.so.2 -o .libs/dds.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dds.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/dds.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dds.so.2.0.200 dds.so.2 || { rm -f dds.so.2 && ln -s dds.so.2.0.200 dds.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dds.so.2.0.200 dds.so || { rm -f dds.so && ln -s dds.so.2.0.200 dds.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dds.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/dds.la libtool: warning: relinking 'deref.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,deref.so.2 -o .libs/deref.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/deref.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/deref.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f deref.so.2.0.200 deref.so.2 || { rm -f deref.so.2 && ln -s deref.so.2.0.200 deref.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f deref.so.2.0.200 deref.so || { rm -f deref.so && ln -s deref.so.2.0.200 deref.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/deref.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/deref.la libtool: warning: relinking 'dyngroup.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dyngroup.so.2 -o .libs/dyngroup.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dyngroup.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/dyngroup.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dyngroup.so.2.0.200 dyngroup.so.2 || { rm -f dyngroup.so.2 && ln -s dyngroup.so.2.0.200 dyngroup.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dyngroup.so.2.0.200 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup.so.2.0.200 dyngroup.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dyngroup.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/dyngroup.la libtool: warning: relinking 'dynlist.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dynlist.so.2 -o .libs/dynlist.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dynlist.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/dynlist.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dynlist.so.2.0.200 dynlist.so.2 || { rm -f dynlist.so.2 && ln -s dynlist.so.2.0.200 dynlist.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dynlist.so.2.0.200 dynlist.so || { rm -f dynlist.so && ln -s dynlist.so.2.0.200 dynlist.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dynlist.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/dynlist.la libtool: warning: relinking 'homedir.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o homedir.la homedir.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/homedir.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,homedir.so.2 -o .libs/homedir.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/homedir.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/homedir.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f homedir.so.2.0.200 homedir.so.2 || { rm -f homedir.so.2 && ln -s homedir.so.2.0.200 homedir.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f homedir.so.2.0.200 homedir.so || { rm -f homedir.so && ln -s homedir.so.2.0.200 homedir.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/homedir.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/homedir.la libtool: warning: relinking 'memberof.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,memberof.so.2 -o .libs/memberof.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/memberof.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/memberof.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f memberof.so.2.0.200 memberof.so.2 || { rm -f memberof.so.2 && ln -s memberof.so.2.0.200 memberof.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f memberof.so.2.0.200 memberof.so || { rm -f memberof.so && ln -s memberof.so.2.0.200 memberof.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/memberof.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/memberof.la libtool: warning: relinking 'nestgroup.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o nestgroup.la nestgroup.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/nestgroup.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,nestgroup.so.2 -o .libs/nestgroup.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/nestgroup.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/nestgroup.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f nestgroup.so.2.0.200 nestgroup.so.2 || { rm -f nestgroup.so.2 && ln -s nestgroup.so.2.0.200 nestgroup.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f nestgroup.so.2.0.200 nestgroup.so || { rm -f nestgroup.so && ln -s nestgroup.so.2.0.200 nestgroup.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/nestgroup.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/nestgroup.la libtool: warning: relinking 'otp.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o otp.la otp.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/otp.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,otp.so.2 -o .libs/otp.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/otp.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/otp.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f otp.so.2.0.200 otp.so.2 || { rm -f otp.so.2 && ln -s otp.so.2.0.200 otp.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f otp.so.2.0.200 otp.so || { rm -f otp.so && ln -s otp.so.2.0.200 otp.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/otp.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/otp.la libtool: warning: relinking 'ppolicy.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -lltdl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,ppolicy.so.2 -o .libs/ppolicy.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/ppolicy.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/ppolicy.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f ppolicy.so.2.0.200 ppolicy.so.2 || { rm -f ppolicy.so.2 && ln -s ppolicy.so.2.0.200 ppolicy.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f ppolicy.so.2.0.200 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy.so.2.0.200 ppolicy.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/ppolicy.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/ppolicy.la libtool: warning: relinking 'pcache.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pcache.so.2 -o .libs/pcache.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/pcache.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pcache.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pcache.so.2.0.200 pcache.so.2 || { rm -f pcache.so.2 && ln -s pcache.so.2.0.200 pcache.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pcache.so.2.0.200 pcache.so || { rm -f pcache.so && ln -s pcache.so.2.0.200 pcache.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/pcache.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pcache.la libtool: warning: relinking 'refint.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,refint.so.2 -o .libs/refint.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/refint.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/refint.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f refint.so.2.0.200 refint.so.2 || { rm -f refint.so.2 && ln -s refint.so.2.0.200 refint.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f refint.so.2.0.200 refint.so || { rm -f refint.so && ln -s refint.so.2.0.200 refint.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/refint.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/refint.la libtool: warning: relinking 'remoteauth.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o remoteauth.la remoteauth.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/remoteauth.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,remoteauth.so.2 -o .libs/remoteauth.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/remoteauth.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/remoteauth.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f remoteauth.so.2.0.200 remoteauth.so.2 || { rm -f remoteauth.so.2 && ln -s remoteauth.so.2.0.200 remoteauth.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f remoteauth.so.2.0.200 remoteauth.so || { rm -f remoteauth.so && ln -s remoteauth.so.2.0.200 remoteauth.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/remoteauth.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/remoteauth.la libtool: warning: relinking 'retcode.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,retcode.so.2 -o .libs/retcode.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/retcode.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/retcode.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f retcode.so.2.0.200 retcode.so.2 || { rm -f retcode.so.2 && ln -s retcode.so.2.0.200 retcode.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f retcode.so.2.0.200 retcode.so || { rm -f retcode.so && ln -s retcode.so.2.0.200 retcode.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/retcode.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/retcode.la libtool: warning: relinking 'rwm.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,rwm.so.2 -o .libs/rwm.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/rwm.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/rwm.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f rwm.so.2.0.200 rwm.so.2 || { rm -f rwm.so.2 && ln -s rwm.so.2.0.200 rwm.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f rwm.so.2.0.200 rwm.so || { rm -f rwm.so && ln -s rwm.so.2.0.200 rwm.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/rwm.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/rwm.la libtool: warning: relinking 'seqmod.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,seqmod.so.2 -o .libs/seqmod.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/seqmod.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/seqmod.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f seqmod.so.2.0.200 seqmod.so.2 || { rm -f seqmod.so.2 && ln -s seqmod.so.2.0.200 seqmod.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f seqmod.so.2.0.200 seqmod.so || { rm -f seqmod.so && ln -s seqmod.so.2.0.200 seqmod.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/seqmod.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/seqmod.la libtool: warning: relinking 'sssvlv.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,sssvlv.so.2 -o .libs/sssvlv.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/sssvlv.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/sssvlv.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f sssvlv.so.2.0.200 sssvlv.so.2 || { rm -f sssvlv.so.2 && ln -s sssvlv.so.2.0.200 sssvlv.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f sssvlv.so.2.0.200 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv.so.2.0.200 sssvlv.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/sssvlv.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/sssvlv.la libtool: warning: relinking 'syncprov.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,syncprov.so.2 -o .libs/syncprov.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/syncprov.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/syncprov.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f syncprov.so.2.0.200 syncprov.so.2 || { rm -f syncprov.so.2 && ln -s syncprov.so.2.0.200 syncprov.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f syncprov.so.2.0.200 syncprov.so || { rm -f syncprov.so && ln -s syncprov.so.2.0.200 syncprov.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/syncprov.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/syncprov.la libtool: warning: relinking 'translucent.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,translucent.so.2 -o .libs/translucent.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/translucent.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/translucent.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f translucent.so.2.0.200 translucent.so.2 || { rm -f translucent.so.2 && ln -s translucent.so.2.0.200 translucent.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f translucent.so.2.0.200 translucent.so || { rm -f translucent.so && ln -s translucent.so.2.0.200 translucent.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/translucent.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/translucent.la libtool: warning: relinking 'unique.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,unique.so.2 -o .libs/unique.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/unique.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/unique.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f unique.so.2.0.200 unique.so.2 || { rm -f unique.so.2 && ln -s unique.so.2.0.200 unique.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f unique.so.2.0.200 unique.so || { rm -f unique.so && ln -s unique.so.2.0.200 unique.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/unique.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/unique.la libtool: warning: relinking 'valsort.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,valsort.so.2 -o .libs/valsort.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/valsort.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/valsort.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f valsort.so.2.0.200 valsort.so.2 || { rm -f valsort.so.2 && ln -s valsort.so.2.0.200 valsort.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f valsort.so.2.0.200 valsort.so || { rm -f valsort.so && ln -s valsort.so.2.0.200 valsort.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/valsort.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/valsort.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/overlays' cd pwmods && make -w -j1 install make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/pwmods' libtool: warning: relinking 'argon2.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/pwmods; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --tag disable-static --mode=relink i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.8+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o argon2.la argon2.lo version.lo -largon2 ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/argon2.o .libs/version.o -largon2 -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -lltdl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,argon2.so.2 -o .libs/argon2.so.2.0.200 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/argon2.so.2.0.200T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/argon2.so.2.0.200 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f argon2.so.2.0.200 argon2.so.2 || { rm -f argon2.so.2 && ln -s argon2.so.2.0.200 argon2.so.2; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f argon2.so.2.0.200 argon2.so || { rm -f argon2.so && ln -s argon2.so.2.0.200 argon2.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/argon2.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/argon2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd/pwmods' ../../../../build/shtool mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/sbin for i in slapadd slapcat slapdn slapindex slapmodify slappasswd slaptest slapauth slapacl slapschema; do \ rm -f /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/sbin/$i; \ ../../../../build/shtool mkln -s -f /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/slapd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/sbin/$i; \ done ../../../../build/shtool install -c -m 600 slapd.conf.tmp /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/slapd.conf.default if test ! -f /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/slapd.conf; then \ echo "installing slapd.conf in /etc/ldap"; \ echo "../../../../build/shtool install -c -m 600 slapd.conf.tmp /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/slapd.conf"; \ ../../../../build/shtool install -c -m 600 slapd.conf.tmp /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/slapd.conf; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/slapd.conf" ; \ fi installing slapd.conf in /etc/ldap ../../../../build/shtool install -c -m 600 slapd.conf.tmp /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/slapd.conf ../../../../build/shtool install -c -m 600 slapd.ldif.tmp /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/slapd.ldif.default if test ! -f /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/slapd.ldif; then \ echo "installing slapd.ldif in /etc/ldap"; \ echo "../../../../build/shtool install -c -m 600 slapd.ldif.tmp /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/slapd.ldif"; \ ../../../../build/shtool install -c -m 600 slapd.ldif.tmp /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/slapd.ldif; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/slapd.ldif" ; \ fi installing slapd.ldif in /etc/ldap ../../../../build/shtool install -c -m 600 slapd.ldif.tmp /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/slapd.ldif if test -n "" && test ! -f /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/slapd.service; then \ ../../../../build/shtool mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp; \ echo "installing slapd.service in "; \ echo "../../../../build/shtool install -c -m 644 slapd.service.tmp /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/slapd.service"; \ ../../../../build/shtool install -c -m 644 slapd.service.tmp /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/slapd.service; \ fi ../../../../build/shtool mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema ../../../../build/shtool install -c -m 444 schema/README /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/README ../../../../build/shtool install -c -m 444 schema/collective.ldif /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/collective.ldif ../../../../build/shtool install -c -m 444 schema/corba.ldif /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/corba.ldif ../../../../build/shtool install -c -m 444 schema/core.ldif /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/core.ldif ../../../../build/shtool install -c -m 444 schema/cosine.ldif /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/cosine.ldif ../../../../build/shtool install -c -m 444 schema/dsee.ldif /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/dsee.ldif ../../../../build/shtool install -c -m 444 schema/duaconf.ldif /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/duaconf.ldif ../../../../build/shtool install -c -m 444 schema/dyngroup.ldif /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/dyngroup.ldif ../../../../build/shtool install -c -m 444 schema/inetorgperson.ldif /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/inetorgperson.ldif ../../../../build/shtool install -c -m 444 schema/java.ldif /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/java.ldif ../../../../build/shtool install -c -m 444 schema/misc.ldif /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/misc.ldif ../../../../build/shtool install -c -m 444 schema/msuser.ldif /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/msuser.ldif ../../../../build/shtool install -c -m 444 schema/namedobject.ldif /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/namedobject.ldif ../../../../build/shtool install -c -m 444 schema/nis.ldif /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/nis.ldif ../../../../build/shtool install -c -m 444 schema/openldap.ldif /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/openldap.ldif ../../../../build/shtool install -c -m 444 schema/pmi.ldif /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/pmi.ldif ../../../../build/shtool install -c -m 444 schema/collective.schema /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/collective.schema ../../../../build/shtool install -c -m 444 schema/corba.schema /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/corba.schema ../../../../build/shtool install -c -m 444 schema/core.schema /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/core.schema ../../../../build/shtool install -c -m 444 schema/cosine.schema /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/cosine.schema ../../../../build/shtool install -c -m 444 schema/dsee.schema /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/dsee.schema ../../../../build/shtool install -c -m 444 schema/duaconf.schema /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/duaconf.schema ../../../../build/shtool install -c -m 444 schema/dyngroup.schema /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/dyngroup.schema ../../../../build/shtool install -c -m 444 schema/inetorgperson.schema /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/inetorgperson.schema ../../../../build/shtool install -c -m 444 schema/java.schema /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/java.schema ../../../../build/shtool install -c -m 444 schema/misc.schema /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/misc.schema ../../../../build/shtool install -c -m 444 schema/msuser.schema /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/msuser.schema ../../../../build/shtool install -c -m 444 schema/namedobject.schema /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/namedobject.schema ../../../../build/shtool install -c -m 444 schema/nis.schema /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/nis.schema ../../../../build/shtool install -c -m 444 schema/openldap.schema /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/openldap.schema ../../../../build/shtool install -c -m 444 schema/pmi.schema /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/etc/ldap/schema/pmi.schema make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/slapd' Entering subdirectory lloadd make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/lloadd' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers/lloadd' make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/servers' Entering subdirectory tests make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests' Making install in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests Entering subdirectory progs make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/progs' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests/progs' make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/tests' Entering subdirectory doc make[3]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc' Making install in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc Entering subdirectory man make[4]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man' Making install in /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man Entering subdirectory man1 make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man1' ../../../../../build/shtool mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man1 PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \ for page in $PAGES; do \ echo "installing $page in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man1"; \ rm -f /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man1/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man1/$page; \ if test -f "../../../../../doc/man/man1/$page.links" ; then \ for link in `cat ../../../../../doc/man/man1/$page.links`; do \ echo "installing $link in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man1 as link to $page"; \ rm -f /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man1/$link ; \ ../../../../../build/shtool mkln -s /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man1/$page /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man1/$link; \ done; \ fi; \ done installing ldapcompare.1 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man1 installing ldapdelete.1 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man1 installing ldapexop.1 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man1 installing ldapmodify.1 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man1 installing ldapadd.1 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man1 as link to ldapmodify.1 installing ldapmodrdn.1 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man1 installing ldappasswd.1 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man1 installing ldapsearch.1 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man1 installing ldapurl.1 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man1 installing ldapvc.1 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man1 installing ldapwhoami.1 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man1 make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man1' Entering subdirectory man3 make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man3' ../../../../../build/shtool mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \ for page in $PAGES; do \ echo "installing $page in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3"; \ rm -f /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3/$page; \ if test -f "../../../../../doc/man/man3/$page.links" ; then \ for link in `cat ../../../../../doc/man/man3/$page.links`; do \ echo "installing $link in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to $page"; \ rm -f /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3/$link ; \ ../../../../../build/shtool mkln -s /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3/$page /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3/$link; \ done; \ fi; \ done installing lber-decode.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ber_get_next.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_skip_tag.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_peek_tag.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_scanf.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_int.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringa.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringb.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_null.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_enum.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_boolean.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_bitstring.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_first_element.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_next_element.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing lber-encode.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ber_alloc_t.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_flush.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_printf.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_int.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_ostring.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_string.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_null.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_enum.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_start_set.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_seq.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_set.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing lber-memory.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing lber-sockbuf.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing lber-types.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ber_bvarray_add.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvarray_free.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvdup.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvecadd.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvecfree.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvfree.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvstr.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvstrdup.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_dupbv.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_free.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_str2bv.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ldap.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_abandon.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_abandon_ext.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_abandon.3 installing ldap_add.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_add_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_add.3 installing ldap_bind.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_bind_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_set_rebind_proc.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_compare.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_compare_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_compare.3 installing ldap_controls.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_control_create.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_find.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_dup.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_dup.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_free.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_free.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_delete.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_delete_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_delete.3 installing ldap_dup.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_destroy.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_dup.3 installing ldap_error.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_perror.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ld_errno.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_result2error.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_errlist.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_err2string.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_extended_operation.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_extended_operation_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_extended_operation.3 installing ldap_first_attribute.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_next_attribute.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_get_attribute_ber.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_first_entry.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_next_entry.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_count_entries.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_first_message.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_next_message.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_count_messages.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_first_reference.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_next_reference.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_count_references.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_get_dn.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_explode_dn.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_explode_rdn.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ufn.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_str2dn.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dnfree.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2str.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2dcedn.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dcedn2dn.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ad_canonical.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_get_option.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_set_option.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_option.3 installing ldap_get_values.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_get_values_len.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free_len.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values_len.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_memory.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_memfree.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memvfree.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memalloc.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memcalloc.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memrealloc.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_strdup.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_modify.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_modify_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_mods_free.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modrdn.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_modrdn_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_open.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_init.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_initialize.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_set_urllist_proc.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_init_fd.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_parse_reference.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_parse_result.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_parse_sasl_bind_result.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_extended_result.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_intermediate.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_sort_control.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_parse_vlv_control.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_rename.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_rename_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_rename.3 installing ldap_result.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_msgfree.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgtype.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgid.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_result.3 installing ldap_schema.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_str2syntax.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2str.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2name.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax_free.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2matchingrule.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2str.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2name.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule_free.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2attributetype.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2str.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2name.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype_free.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2objectclass.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2str.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2name.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass_free.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_scherr2str.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_search.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_search_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_st.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_sort.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_sort_entries.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_values.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_strcasecmp.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sync.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_tls.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_start_tls.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_start_tls_s.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_tls_inplace.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_install_tls.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_url.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 installing ldap_is_ldap_url.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_url.3 installing ldap_url_parse.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_url.3 installing ldap_free_urldesc.3 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_url.3 make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man3' Entering subdirectory man5 make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man5' ../../../../../build/shtool mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5"; \ rm -f /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5/$page; \ if test -f "../../../../../doc/man/man5/$page.links" ; then \ for link in `cat ../../../../../doc/man/man5/$page.links`; do \ echo "installing $link in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 as link to $page"; \ rm -f /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5/$link ; \ ../../../../../build/shtool mkln -s /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5/$page /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5/$link; \ done; \ fi; \ done installing ldap.conf.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing ldif.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing lloadd.conf.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapd-asyncmeta.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapd-config.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapd-dnssrv.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapd-ldap.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapd-ldif.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapd-mdb.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapd-meta.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapd-monitor.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapd-null.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapd-passwd.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapd-perl.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapd-relay.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapd-sock.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-sock.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 as link to slapd-sock.5 installing slapd-sql.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapd-wt.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapd.access.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapd.backends.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapd.conf.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapd.overlays.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapd.plugin.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-accesslog.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-auditlog.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-autoca.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-chain.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-collect.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-constraint.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-dds.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-deref.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-dyngroup.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-dynlist.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-homedir.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-memberof.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-nestgroup.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-otp.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-pbind.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-pcache.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-ppolicy.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-refint.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-remoteauth.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-retcode.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-rwm.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-sssvlv.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-syncprov.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-translucent.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-unique.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slapo-valsort.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 installing slappw-argon2.5 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man5' Entering subdirectory man8 make[5]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man8' ../../../../../build/shtool mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8 PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \ for page in $PAGES; do \ echo "installing $page in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8"; \ rm -f /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8/$page; \ if test -f "../../../../../doc/man/man8/$page.links" ; then \ for link in `cat ../../../../../doc/man/man8/$page.links`; do \ echo "installing $link in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8 as link to $page"; \ rm -f /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8/$link ; \ ../../../../../build/shtool mkln -s /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8/$page /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8/$link; \ done; \ fi; \ done installing lloadd.8 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8 installing slapacl.8 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8 installing slapadd.8 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8 installing slapauth.8 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8 installing slapcat.8 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8 installing slapd.8 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8 installing slapdn.8 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8 installing slapindex.8 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8 installing slapmodify.8 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8 installing slappasswd.8 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8 installing slapschema.8 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8 installing slaptest.8 in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man8 make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man/man8' make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc/man' make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/doc' make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/debian/build' for mod in autogroup lastbind passwd passwd/pbkdf2 passwd/sha2 ppm smbk5pwd; do \ dh_auto_install -Dcontrib/slapd-modules/$mod -Bcontrib/slapd-modules/$mod -- LDAP_BUILD='/build/reproducible-path/openldap-2.6.8+dfsg/debian/build' OPT= prefix=/usr ldap_subdir=/ldap moduledir='$(libdir)$(ldap_subdir)' || exit $?; \ done cd contrib/slapd-modules/autogroup && make -j22 install DESTDIR=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[2]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/autogroup' mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 for p in autogroup.la ; do \ /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=install cp $p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap ; \ done install --strip-program=true -m 644 slapo-autogroup.5 /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 install: WARNING: ignoring --strip-program option as -s option was not specified libtool: warning: relinking 'autogroup.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/autogroup; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --mode=relink gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/autogroup.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0 libtool: install: cp .libs/autogroup.so.0.0.0T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/autogroup.so.0.0.0 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so.0 || { rm -f autogroup.so.0 && ln -s autogroup.so.0.0.0 autogroup.so.0; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so || { rm -f autogroup.so && ln -s autogroup.so.0.0.0 autogroup.so; }; }) libtool: install: cp .libs/autogroup.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/autogroup.la libtool: install: cp .libs/autogroup.a /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/autogroup.a libtool: install: chmod 644 /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/autogroup.a libtool: install: ranlib /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/autogroup.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/autogroup' cd contrib/slapd-modules/lastbind && make -j22 install DESTDIR=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[2]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/lastbind' mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 for p in lastbind.la ; do \ /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=install cp $p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap ; \ done install --strip-program=true -m 644 slapo-lastbind.5 /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 install: WARNING: ignoring --strip-program option as -s option was not specified libtool: warning: relinking 'lastbind.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/lastbind; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --mode=relink gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o lastbind.la lastbind.lo /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/lastbind.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,lastbind.so.0 -o .libs/lastbind.so.0.0.0 libtool: install: cp .libs/lastbind.so.0.0.0T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/lastbind.so.0.0.0 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f lastbind.so.0.0.0 lastbind.so.0 || { rm -f lastbind.so.0 && ln -s lastbind.so.0.0.0 lastbind.so.0; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f lastbind.so.0.0.0 lastbind.so || { rm -f lastbind.so && ln -s lastbind.so.0.0.0 lastbind.so; }; }) libtool: install: cp .libs/lastbind.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/lastbind.la libtool: install: cp .libs/lastbind.a /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/lastbind.a libtool: install: chmod 644 /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/lastbind.a libtool: install: ranlib /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/lastbind.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/lastbind' cd contrib/slapd-modules/passwd && make -j22 install DESTDIR=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[2]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd' mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 for p in pw-netscape.la pw-apr1.la ; do \ /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=install cp $p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap ; \ done install --strip-program=true -m 644 slapd-pw-radius.5 /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 install: WARNING: ignoring --strip-program option as -s option was not specified libtool: warning: relinking 'pw-netscape.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --mode=relink gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-netscape.la netscape.lo /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/netscape.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-netscape.so.0 -o .libs/pw-netscape.so.0.0.0 libtool: install: cp .libs/pw-netscape.so.0.0.0T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-netscape.so.0.0.0 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-netscape.so.0.0.0 pw-netscape.so.0 || { rm -f pw-netscape.so.0 && ln -s pw-netscape.so.0.0.0 pw-netscape.so.0; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-netscape.so.0.0.0 pw-netscape.so || { rm -f pw-netscape.so && ln -s pw-netscape.so.0.0.0 pw-netscape.so; }; }) libtool: install: cp .libs/pw-netscape.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-netscape.la libtool: install: cp .libs/pw-netscape.a /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-netscape.a libtool: install: chmod 644 /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-netscape.a libtool: install: ranlib /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-netscape.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' libtool: warning: relinking 'pw-apr1.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --mode=relink gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-apr1.la apr1.lo /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/apr1.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-apr1.so.0 -o .libs/pw-apr1.so.0.0.0 libtool: install: cp .libs/pw-apr1.so.0.0.0T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-apr1.so.0.0.0 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-apr1.so.0.0.0 pw-apr1.so.0 || { rm -f pw-apr1.so.0 && ln -s pw-apr1.so.0.0.0 pw-apr1.so.0; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-apr1.so.0.0.0 pw-apr1.so || { rm -f pw-apr1.so && ln -s pw-apr1.so.0.0.0 pw-apr1.so; }; }) libtool: install: cp .libs/pw-apr1.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-apr1.la libtool: install: cp .libs/pw-apr1.a /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-apr1.a libtool: install: chmod 644 /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-apr1.a libtool: install: ranlib /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-apr1.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd' cd contrib/slapd-modules/passwd/pbkdf2 && make -j22 install DESTDIR=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[2]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd/pbkdf2' mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 for p in pw-pbkdf2.la ; do \ /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=install cp $p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap ; \ done install --strip-program=true -m 644 slapd-pw-pbkdf2.5 /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 install: WARNING: ignoring --strip-program option as -s option was not specified libtool: warning: relinking 'pw-pbkdf2.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd/pbkdf2; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --mode=relink gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-pbkdf2.la pw-pbkdf2.lo /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/liblber.la -lnettle -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pw-pbkdf2.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -lnettle -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-pbkdf2.so.0 -o .libs/pw-pbkdf2.so.0.0.0 libtool: install: cp .libs/pw-pbkdf2.so.0.0.0T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-pbkdf2.so.0.0.0 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-pbkdf2.so.0.0.0 pw-pbkdf2.so.0 || { rm -f pw-pbkdf2.so.0 && ln -s pw-pbkdf2.so.0.0.0 pw-pbkdf2.so.0; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-pbkdf2.so.0.0.0 pw-pbkdf2.so || { rm -f pw-pbkdf2.so && ln -s pw-pbkdf2.so.0.0.0 pw-pbkdf2.so; }; }) libtool: install: cp .libs/pw-pbkdf2.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-pbkdf2.la libtool: install: cp .libs/pw-pbkdf2.a /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-pbkdf2.a libtool: install: chmod 644 /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-pbkdf2.a libtool: install: ranlib /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-pbkdf2.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd/pbkdf2' cd contrib/slapd-modules/passwd/sha2 && make -j22 install DESTDIR=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[2]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd/sha2' mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 for p in pw-sha2.la ; do \ /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=install cp $p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap ; \ done install --strip-program=true -m 644 slapd-pw-sha2.5 /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 install: WARNING: ignoring --strip-program option as -s option was not specified libtool: warning: relinking 'pw-sha2.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd/sha2; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --mode=relink gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/liblber.la -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/slapd-sha2.o .libs/sha2.o -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0 libtool: install: cp .libs/pw-sha2.so.0.0.0T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.so.0.0.0 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-sha2.so.0.0.0 pw-sha2.so.0 || { rm -f pw-sha2.so.0 && ln -s pw-sha2.so.0.0.0 pw-sha2.so.0; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-sha2.so.0.0.0 pw-sha2.so || { rm -f pw-sha2.so && ln -s pw-sha2.so.0.0.0 pw-sha2.so; }; }) libtool: install: cp .libs/pw-sha2.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.la libtool: install: cp .libs/pw-sha2.a /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.a libtool: install: chmod 644 /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.a libtool: install: ranlib /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/passwd/sha2' cd contrib/slapd-modules/ppm && make -j22 install DESTDIR=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[2]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/ppm' gcc -Wl,-z,relro -Wl,-z,now -I/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -shared -o ppm.so ppm.o -lcrack mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap for p in ppm.so; do \ /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=install cp $p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp//usr/lib/ldap ; \ done libtool: install: cp ppm.so /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp//usr/lib/ldap/ppm.so # installed by debian/slapd-contrib.examples # install --strip-program=true -m 644 ppm.example /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/etc/ldap/ install --strip-program=true -m 644 slapm-ppm.5 /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5/ install: WARNING: ignoring --strip-program option as -s option was not specified make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/ppm' cd contrib/slapd-modules/smbk5pwd && make -j22 install DESTDIR=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[2]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/smbk5pwd' mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap mkdir -p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 for p in smbk5pwd.la ; do \ /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool --mode=install cp $p /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap ; \ done install --strip-program=true -m 644 slapo-smbk5pwd.5 /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man/man5 install: WARNING: ignoring --strip-program option as -s option was not specified libtool: warning: relinking 'smbk5pwd.la' libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/smbk5pwd; /bin/bash "/build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libtool" --mode=relink gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo -L/usr/lib/i386-linux-gnu/heimdal -lkadm5srv -lkrb5 /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.8+dfsg/debian/build/libraries/liblber/liblber.la -lnettle -inst-prefix-dir /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/smbk5pwd.o -L/usr/lib/i386-linux-gnu/heimdal -lkadm5srv -lkrb5 -L/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu -L/usr/lib/i386-linux-gnu -lldap -llber -lnettle -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0 libtool: install: cp .libs/smbk5pwd.so.0.0.0T /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.so.0.0.0 libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f smbk5pwd.so.0.0.0 smbk5pwd.so.0 || { rm -f smbk5pwd.so.0 && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so.0; }; }) libtool: install: (cd /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f smbk5pwd.so.0.0.0 smbk5pwd.so || { rm -f smbk5pwd.so && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so; }; }) libtool: install: cp .libs/smbk5pwd.lai /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.la libtool: install: cp .libs/smbk5pwd.a /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.a libtool: install: chmod 644 /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.a libtool: install: ranlib /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg/contrib/slapd-modules/smbk5pwd' # Empty the dependency_libs file in the .la files. for F in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/ldap/*.la; do \ sed -i "s/^dependency_libs=.*/dependency_libs=''/" $F; \ done # Check all built libraries for unresolved symbols except for the # libslapi library. It is a special case since the SLAPI interface # depends on symbols defined in slapd itself. Those symbols will # remain unresolved until the plugin is loaded into slapd. for F in /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu/*.so.*.*.*; do \ if echo "$F" | grep -q libslapi ; then \ continue; \ fi; \ if LD_LIBRARY_PATH=/build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/lib/i386-linux-gnu ldd -d -r $F 2>&1 | grep '^undefined symbol:'; then \ echo; \ echo "library $F has undefined references. Please fix this before continuing."; \ exit 1; \ fi; \ done # Upstream manpages are section 8C but installed as section 8 find /build/reproducible-path/openldap-2.6.8+dfsg/debian/tmp/usr/share/man -name \*.8 \ | xargs perl -pi -e 's#(\.TH \w+ 8)C#$1#' make[1]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg' dh_install -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build dh_installdocs -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build dh_installchangelogs -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build dh_installexamples -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build dh_installman -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build dh_installdebconf -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build debian/rules override_dh_installinit make[1]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg' dh_installinit --no-restart-after-upgrade --error-handler=ignore_init_failure -- "defaults 19 80" make[1]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg' dh_installsystemd -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build dh_installsystemduser -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build dh_lintian -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build dh_perl -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build debian/rules override_dh_link make[1]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg' sed -e"s/\${DEB_HOST_MULTIARCH}/i386-linux-gnu/g" < debian/libldap-dev.links.in > debian/libldap-dev.links dh_link make[1]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg' dh_strip_nondeterminism -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build dh_compress -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build debian/rules override_dh_fixperms-arch make[1]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg' dh_fixperms chmod +x /build/reproducible-path/openldap-2.6.8+dfsg/debian/slapd/usr/share/slapd/ldiftopasswd make[1]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg' dh_fixperms -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build -Nslapd -Nslapd-contrib -Nldap-utils -Nlibldap2 -Nlibldap-dev -Nslapi-dev debian/rules override_dh_missing make[1]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg' dh_missing --fail-missing make[1]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg' dh_dwz -a -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build dwz: debian/libldap2/usr/lib/i386-linux-gnu/libldap.so.2.0.200: DWARF compression not beneficial - old size 288729 new size 298404 dwz: debian/slapd/usr/sbin/slapd: DWARF compression not beneficial - old size 915819 new size 917884 debian/rules override_dh_strip make[1]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg' dh_strip # hardlink these so not confined by apparmor; do this here and not # in dh_link so that dh_strip doesn't get confused and put the wrong # binary in the debug package. for f in slapacl slapadd slapauth slapcat slapdn slapindex slapmodify slappasswd slapschema slaptest; do \ ln -f /build/reproducible-path/openldap-2.6.8+dfsg/debian/slapd/usr/sbin/slapd /build/reproducible-path/openldap-2.6.8+dfsg/debian/slapd/usr/sbin/$f ; \ done make[1]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg' debian/rules override_dh_makeshlibs make[1]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg' echo "slapd:Provides=$(objdump -p debian/slapd/usr/lib/i386-linux-gnu/libslapi-*.so.* | sed -ne '/SONAME/ { s/[[:space:]]*SONAME[[:space:]]*//; s/\.so\./-/; p; q }' )" >> debian/slapd.substvars objdump: 'debian/slapd/usr/lib/i386-linux-gnu/libslapi-*.so.*': No such file dh_makeshlibs -pslapd -X/usr/lib/ldap/ -V "$(sed -ne's/slapd:Provides=//p' debian/slapd.substvars)" dh_makeshlibs --remaining-packages make[1]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg' dh_shlibdeps -a -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build dpkg-shlibdeps: warning: debian/slapd-contrib/usr/lib/ldap/pw-pbkdf2.so.0.0.0 contains an unresolvable reference to symbol lutil_b64_pton: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd-contrib/usr/lib/ldap/pw-netscape.so.0.0.0 contains an unresolvable reference to symbol lutil_MD5Update: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd-contrib/usr/lib/ldap/pw-apr1.so.0.0.0 contains an unresolvable reference to symbol lutil_MD5Final: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/remoteauth.so.2.0.200 contains an unresolvable reference to symbol frontendDB: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/translucent.so.2.0.200 contains an unresolvable reference to symbol dnParent: it's probably a plugin dpkg-shlibdeps: warning: 42 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd-contrib/usr/lib/ldap/smbk5pwd.so.0.0.0 contains an unresolvable reference to symbol ch_malloc: it's probably a plugin dpkg-shlibdeps: warning: 28 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/pcache.so.2.0.200 contains an unresolvable reference to symbol lutil_passwd_scheme: it's probably a plugin dpkg-shlibdeps: warning: 90 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/nestgroup.so.2.0.200 contains an unresolvable reference to symbol slap_str2ad: it's probably a plugin dpkg-shlibdeps: warning: 27 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_asyncmeta.so.2.0.200 contains an unresolvable reference to symbol bindconf_unparse: it's probably a plugin dpkg-shlibdeps: warning: 83 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_mdb.so.2.0.200 contains an unresolvable reference to symbol config_push_cleanup: it's probably a plugin dpkg-shlibdeps: warning: 96 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/retcode.so.2.0.200 contains an unresolvable reference to symbol filter_free_x: it's probably a plugin dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_dnssrv.so.2.0.200 contains an unresolvable reference to symbol backend_add: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/autogroup.so.0.0.0 contains an unresolvable reference to symbol modify_add_values: it's probably a plugin dpkg-shlibdeps: warning: 40 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/homedir.so.2.0.200 contains an unresolvable reference to symbol slap_str2ad: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dyngroup.so.2.0.200 contains an unresolvable reference to symbol config_register_schema: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dynlist.so.2.0.200 contains an unresolvable reference to symbol entry_dup: it's probably a plugin dpkg-shlibdeps: warning: 57 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/otp.so.2.0.200 contains an unresolvable reference to symbol ldap_syslog: it's probably a plugin dpkg-shlibdeps: warning: 21 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/valsort.so.2.0.200 contains an unresolvable reference to symbol overlay_register_control: it's probably a plugin dpkg-shlibdeps: warning: 20 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/pw-sha2.so.0.0.0 contains an unresolvable reference to symbol lutil_passwd_string64: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/seqmod.so.2.0.200 contains an unresolvable reference to symbol ch_free: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/rwm.so.2.0.200 contains an unresolvable reference to symbol ch_calloc: it's probably a plugin dpkg-shlibdeps: warning: 53 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sql.so.2.0.200 contains an unresolvable reference to symbol dnIsSuffix: it's probably a plugin dpkg-shlibdeps: warning: 73 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/memberof.so.2.0.200 contains an unresolvable reference to symbol slap_str2ad: it's probably a plugin dpkg-shlibdeps: warning: 35 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sock.so.2.0.200 contains an unresolvable reference to symbol ch_realloc: it's probably a plugin dpkg-shlibdeps: warning: 21 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dds.so.2.0.200 contains an unresolvable reference to symbol slap_cids: it's probably a plugin dpkg-shlibdeps: warning: 49 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/constraint.so.2.0.200 contains an unresolvable reference to symbol config_register_schema: it's probably a plugin dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/deref.so.2.0.200 contains an unresolvable reference to symbol slap_bv2ad: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/accesslog.so.2.0.200 contains an unresolvable reference to symbol ch_malloc: it's probably a plugin dpkg-shlibdeps: warning: 65 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/lastbind.so.0.0.0 contains an unresolvable reference to symbol config_register_schema: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/auditlog.so.2.0.200 contains an unresolvable reference to symbol ch_free: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_meta.so.2.0.200 contains an unresolvable reference to symbol lutil_atoix: it's probably a plugin dpkg-shlibdeps: warning: 89 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/refint.so.2.0.200 contains an unresolvable reference to symbol slap_schema: it's probably a plugin dpkg-shlibdeps: warning: 28 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/argon2.so.2.0.200 contains an unresolvable reference to symbol lutil_passwd_add: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/collect.so.2.0.200 contains an unresolvable reference to symbol dnIsSuffix: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: symbol attr_delete used by debian/slapd/usr/lib/i386-linux-gnu/libslapi.so.2.0.200 found in none of the libraries dpkg-shlibdeps: warning: symbol ber_bvfree used by debian/slapd/usr/lib/i386-linux-gnu/libslapi.so.2.0.200 found in none of the libraries dpkg-shlibdeps: warning: symbol filter_free used by debian/slapd/usr/lib/i386-linux-gnu/libslapi.so.2.0.200 found in none of the libraries dpkg-shlibdeps: warning: symbol dnIsSuffix used by debian/slapd/usr/lib/i386-linux-gnu/libslapi.so.2.0.200 found in none of the libraries dpkg-shlibdeps: warning: symbol ch_strdup used by debian/slapd/usr/lib/i386-linux-gnu/libslapi.so.2.0.200 found in none of the libraries dpkg-shlibdeps: warning: symbol ldap_pvt_thread_pool_context used by debian/slapd/usr/lib/i386-linux-gnu/libslapi.so.2.0.200 found in none of the libraries dpkg-shlibdeps: warning: symbol connection_assign_nextid used by debian/slapd/usr/lib/i386-linux-gnu/libslapi.so.2.0.200 found in none of the libraries dpkg-shlibdeps: warning: symbol send_ldap_sasl used by debian/slapd/usr/lib/i386-linux-gnu/libslapi.so.2.0.200 found in none of the libraries dpkg-shlibdeps: warning: symbol ldap_pvt_thread_cond_init used by debian/slapd/usr/lib/i386-linux-gnu/libslapi.so.2.0.200 found in none of the libraries dpkg-shlibdeps: warning: symbol ldap_bv2rdn used by debian/slapd/usr/lib/i386-linux-gnu/libslapi.so.2.0.200 found in none of the libraries dpkg-shlibdeps: warning: 110 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_ldap.so.2.0.200 contains an unresolvable reference to symbol slap_EXOP_WHOAMI: it's probably a plugin dpkg-shlibdeps: warning: 101 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_null.so.2.0.200 contains an unresolvable reference to symbol slap_pre_read_bv: it's probably a plugin dpkg-shlibdeps: warning: 21 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/sssvlv.so.2.0.200 contains an unresolvable reference to symbol ldap_syslog_level: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_perl.so.2.0.200 contains an unresolvable reference to symbol entry_free: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/syncprov.so.2.0.200 contains an unresolvable reference to symbol overlay_register: it's probably a plugin dpkg-shlibdeps: warning: 67 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/unique.so.2.0.200 contains an unresolvable reference to symbol filter_free: it's probably a plugin dpkg-shlibdeps: warning: 26 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_passwd.so.2.0.200 contains an unresolvable reference to symbol ldap_syslog: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_relay.so.2.0.200 contains an unresolvable reference to symbol ldap_syslog: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/ppolicy.so.2.0.200 contains an unresolvable reference to symbol lutil_tm2time: it's probably a plugin dpkg-shlibdeps: warning: 38 other similar warnings have been skipped (use -v to see them all) debian/rules override_dh_installdeb make[1]: Entering directory '/build/reproducible-path/openldap-2.6.8+dfsg' dh_installdeb perl -w debian/dh_installscripts-common -p slapd make[1]: Leaving directory '/build/reproducible-path/openldap-2.6.8+dfsg' dh_gencontrol -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build dh_md5sums -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build dh_builddeb -O--builddirectory=/build/reproducible-path/openldap-2.6.8\+dfsg/debian/build dpkg-deb: building package 'slapd-dbgsym' in '../slapd-dbgsym_2.6.8+dfsg-1~exp2_i386.deb'. dpkg-deb: building package 'slapd-contrib' in '../slapd-contrib_2.6.8+dfsg-1~exp2_i386.deb'. dpkg-deb: building package 'slapd-contrib-dbgsym' in '../slapd-contrib-dbgsym_2.6.8+dfsg-1~exp2_i386.deb'. dpkg-deb: building package 'slapd' in '../slapd_2.6.8+dfsg-1~exp2_i386.deb'. dpkg-deb: building package 'ldap-utils-dbgsym' in '../ldap-utils-dbgsym_2.6.8+dfsg-1~exp2_i386.deb'. dpkg-deb: building package 'libldap2' in '../libldap2_2.6.8+dfsg-1~exp2_i386.deb'. dpkg-deb: building package 'ldap-utils' in '../ldap-utils_2.6.8+dfsg-1~exp2_i386.deb'. dpkg-deb: building package 'libldap2-dbgsym' in '../libldap2-dbgsym_2.6.8+dfsg-1~exp2_i386.deb'. dpkg-deb: building package 'libldap-common' in '../libldap-common_2.6.8+dfsg-1~exp2_all.deb'. dpkg-deb: building package 'libldap2-dev' in '../libldap2-dev_2.6.8+dfsg-1~exp2_all.deb'. dpkg-deb: building package 'libldap-dev' in '../libldap-dev_2.6.8+dfsg-1~exp2_i386.deb'. dpkg-deb: building package 'slapi-dev' in '../slapi-dev_2.6.8+dfsg-1~exp2_i386.deb'. dpkg-genbuildinfo --build=binary -O../openldap_2.6.8+dfsg-1~exp2_i386.buildinfo dpkg-genchanges --build=binary -O../openldap_2.6.8+dfsg-1~exp2_i386.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/109744 and its subdirectories I: Current time: Fri Jul 4 19:19:39 -12 2025 I: pbuilder-time-stamp: 1751699979 Sun Jun 2 00:56:41 UTC 2024 I: 1st build successful. Starting 2nd build on remote node ionos2-i386.debian.net. Sun Jun 2 00:56:41 UTC 2024 I: Preparing to do remote build '2' on ionos2-i386.debian.net. Sun Jun 2 01:23:15 UTC 2024 I: Deleting $TMPDIR on ionos2-i386.debian.net. Sun Jun 2 01:23:16 UTC 2024 I: openldap_2.6.8+dfsg-1~exp2_i386.changes: Format: 1.8 Date: Fri, 31 May 2024 13:30:18 -0400 Source: openldap Binary: ldap-utils ldap-utils-dbgsym libldap-common libldap-dev libldap2 libldap2-dbgsym libldap2-dev slapd slapd-contrib slapd-contrib-dbgsym slapd-dbgsym slapi-dev Architecture: i386 all Version: 2.6.8+dfsg-1~exp2 Distribution: experimental Urgency: medium Maintainer: Debian OpenLDAP Maintainers Changed-By: Sergio Durigan Junior Description: ldap-utils - OpenLDAP utilities libldap-common - OpenLDAP common files for libraries libldap-dev - OpenLDAP development libraries libldap2 - OpenLDAP libraries libldap2-dev - transitional package for libldap-dev slapd - OpenLDAP server (slapd) slapd-contrib - contributed plugins for OpenLDAP slapd slapi-dev - development libraries for OpenLDAP SLAPI plugin interface Changes: openldap (2.6.8+dfsg-1~exp2) experimental; urgency=medium . * Ship slapo-nestgroup files in the main slapd binary package. - d/slapd-contrib.{install,manpages}: Move slapo-nestgroup files to... - d/slapd.{install,manpages}: ...here. Thanks to Ryan Tandy for letting me know about this mistake. Checksums-Sha1: cc51cf9db8776bce43981949c03043e938fc5f25 474268 ldap-utils-dbgsym_2.6.8+dfsg-1~exp2_i386.deb efa78882eb1d8b2788829adfd9535cb55a35712a 146520 ldap-utils_2.6.8+dfsg-1~exp2_i386.deb 29a3b2e35d4204dd9041730b7daf3aa01efac891 31320 libldap-common_2.6.8+dfsg-1~exp2_all.deb d2e1a78c9d497e89291db73f30ac94fe0be07ccd 320776 libldap-dev_2.6.8+dfsg-1~exp2_i386.deb 8d9dddd1a3750172ca9d4c578e15ae0051e7a09f 362224 libldap2-dbgsym_2.6.8+dfsg-1~exp2_i386.deb 6b8feb982204efbf899b39f61cc36a4508467377 24572 libldap2-dev_2.6.8+dfsg-1~exp2_all.deb ac5d5e434d253ab0d0ee3572548d35dce91deba2 198388 libldap2_2.6.8+dfsg-1~exp2_i386.deb 7184527689d5363d0190c04be7dbbf287d25570b 11367 openldap_2.6.8+dfsg-1~exp2_i386.buildinfo c7403302cf2e2bb85105055600dabf48c982a9f4 68872 slapd-contrib-dbgsym_2.6.8+dfsg-1~exp2_i386.deb 27a1a0fb49ff6388142479009a9ee9d1fdbfb7b8 55936 slapd-contrib_2.6.8+dfsg-1~exp2_i386.deb 0f53697f9b01de93d69650ced8b74a5a59d340cb 3022316 slapd-dbgsym_2.6.8+dfsg-1~exp2_i386.deb b71f47529cfe3beb2a6d60fc911cca235259b2f3 1525592 slapd_2.6.8+dfsg-1~exp2_i386.deb f102ac437b6882a37926853cd084ccf41fe11bd1 32104 slapi-dev_2.6.8+dfsg-1~exp2_i386.deb Checksums-Sha256: e7bdba9fad0a5e1e763844628de141409b44ea4723779d1b8d1b4444b48ec9a5 474268 ldap-utils-dbgsym_2.6.8+dfsg-1~exp2_i386.deb 48058473b18d0b6ddb0196f71740abf7ffac2e6fd77ce123a2c6ace1096f1342 146520 ldap-utils_2.6.8+dfsg-1~exp2_i386.deb b2b843f287268d14cb59d426979e8507725b058a5e69795f0d470fb0709b7e73 31320 libldap-common_2.6.8+dfsg-1~exp2_all.deb e04614d1e98d2981d8bcbcac290aa29fdbdd6069fe7618a9f006793e478dd77a 320776 libldap-dev_2.6.8+dfsg-1~exp2_i386.deb fc3a0c47ca6f4809324369f494f199f4ef1df54bb8ea62566b1a1e6b39d312b8 362224 libldap2-dbgsym_2.6.8+dfsg-1~exp2_i386.deb 384400eda54d407fa7182c62ed102c0781381b2b43529b02a5560e3586d2c65d 24572 libldap2-dev_2.6.8+dfsg-1~exp2_all.deb ae09e15c8acd2aa08e333db55c6e59a57bd25092f569702db73b3603108e63a9 198388 libldap2_2.6.8+dfsg-1~exp2_i386.deb ed89912896a9a66357c964e414a58b74332802298fcd31408915ca9fe075ed7d 11367 openldap_2.6.8+dfsg-1~exp2_i386.buildinfo 6158d7a25354c0ae3632218b6b1f8af7c1f851f3dee0868b2629dbe893c81f49 68872 slapd-contrib-dbgsym_2.6.8+dfsg-1~exp2_i386.deb c267276fe78db5fe2c86c7b4b581b683007eb18508f8f322bedb16fa54dc73cb 55936 slapd-contrib_2.6.8+dfsg-1~exp2_i386.deb 797ce82efff630e017110b823fddd79feb42a4597967f6654c7a09e0948ed359 3022316 slapd-dbgsym_2.6.8+dfsg-1~exp2_i386.deb b0a85dc1d5077ff151d709629ce206080dc9cd619ab50518c6e58cdf00860f04 1525592 slapd_2.6.8+dfsg-1~exp2_i386.deb 991b2585f5fdf55650c470f3378d820bf32952e87aa7185b2c2fdfe878d29ed9 32104 slapi-dev_2.6.8+dfsg-1~exp2_i386.deb Files: 7b37e0368e58fd066db220dad4428dcf 474268 debug optional ldap-utils-dbgsym_2.6.8+dfsg-1~exp2_i386.deb e955c018ca263b82297d505ce48a14c1 146520 net optional ldap-utils_2.6.8+dfsg-1~exp2_i386.deb f7abd74d4b1e311cd60b61bdad550994 31320 libs optional libldap-common_2.6.8+dfsg-1~exp2_all.deb a100df6c0c531a2146cd00d9b74e5b76 320776 libdevel optional libldap-dev_2.6.8+dfsg-1~exp2_i386.deb d5ec3d8b91303bf85ae5174e0cc0f663 362224 debug optional libldap2-dbgsym_2.6.8+dfsg-1~exp2_i386.deb 11255292485d5070166a98af631bc342 24572 oldlibs optional libldap2-dev_2.6.8+dfsg-1~exp2_all.deb 179fee645a2b08f7c263eeb058b8d668 198388 libs optional libldap2_2.6.8+dfsg-1~exp2_i386.deb ea0a8d38bfa644f0c4cb394d7b3b9733 11367 net optional openldap_2.6.8+dfsg-1~exp2_i386.buildinfo daa3d41d719db418caa7e74f4ee78538 68872 debug optional slapd-contrib-dbgsym_2.6.8+dfsg-1~exp2_i386.deb 6c9086e0cb6c7457b377bfeb45cb4d58 55936 net optional slapd-contrib_2.6.8+dfsg-1~exp2_i386.deb 808fa915f8fcfa41ec089c277dd1dd20 3022316 debug optional slapd-dbgsym_2.6.8+dfsg-1~exp2_i386.deb fbd11e391f34bc0f0ad8336b5e784e44 1525592 net optional slapd_2.6.8+dfsg-1~exp2_i386.deb 2b70b17eaef2525c13806d5d1d7499e5 32104 libdevel optional slapi-dev_2.6.8+dfsg-1~exp2_i386.deb Sun Jun 2 01:23:17 UTC 2024 I: diffoscope 269 will be used to compare the two builds: Running as unit: rb-diffoscope-i386_11-15317.service # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.DRzr0yxl/openldap_2.6.8+dfsg-1~exp2.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.DRzr0yxl/openldap_2.6.8+dfsg-1~exp2.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.DRzr0yxl/openldap_2.6.8+dfsg-1~exp2.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.DRzr0yxl/b1/openldap_2.6.8+dfsg-1~exp2_i386.changes /srv/reproducible-results/rbuild-debian/r-b-build.DRzr0yxl/b2/openldap_2.6.8+dfsg-1~exp2_i386.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.476s) 0.476s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.095s) 0.095s 12 calls diffoscope.comparators.binary.FilesystemFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Finished with result: success Main processes terminated with: code=exited/status=0 Service runtime: 851ms CPU time consumed: 843ms Sun Jun 2 01:23:22 UTC 2024 I: diffoscope 269 found no differences in the changes files, and a .buildinfo file also exists. Sun Jun 2 01:23:22 UTC 2024 I: openldap from experimental built successfully and reproducibly on i386. Sun Jun 2 01:23:24 UTC 2024 I: Submitting .buildinfo files to external archives: Sun Jun 2 01:23:24 UTC 2024 I: Submitting 12K b1/openldap_2.6.8+dfsg-1~exp2_i386.buildinfo.asc Sun Jun 2 01:23:50 UTC 2024 I: Submitting 12K b2/openldap_2.6.8+dfsg-1~exp2_i386.buildinfo.asc Sun Jun 2 01:24:00 UTC 2024 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Sun Jun 2 01:24:01 UTC 2024 I: Done submitting .buildinfo files. Sun Jun 2 01:24:01 UTC 2024 I: Removing signed openldap_2.6.8+dfsg-1~exp2_i386.buildinfo.asc files: removed './b1/openldap_2.6.8+dfsg-1~exp2_i386.buildinfo.asc' removed './b2/openldap_2.6.8+dfsg-1~exp2_i386.buildinfo.asc'